Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. 2021/12/15 21:21:38 fuzzer started 2021/12/15 21:21:38 dialing manager at 10.128.0.169:38815 syzkaller login: [ 66.057311][ T3610] cgroup: Unknown subsys name 'net' [ 66.188780][ T3610] cgroup: Unknown subsys name 'rlimit' 2021/12/15 21:21:39 syscalls: 3639 2021/12/15 21:21:39 code coverage: enabled 2021/12/15 21:21:39 comparison tracing: enabled 2021/12/15 21:21:39 extra coverage: enabled 2021/12/15 21:21:39 delay kcov mmap: mmap returned an invalid pointer 2021/12/15 21:21:39 setuid sandbox: enabled 2021/12/15 21:21:39 namespace sandbox: enabled 2021/12/15 21:21:39 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/15 21:21:39 fault injection: enabled 2021/12/15 21:21:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/15 21:21:39 net packet injection: enabled 2021/12/15 21:21:39 net device setup: enabled 2021/12/15 21:21:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/15 21:21:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/15 21:21:39 USB emulation: enabled 2021/12/15 21:21:39 hci packet injection: enabled 2021/12/15 21:21:39 wifi device emulation: enabled 2021/12/15 21:21:39 802.15.4 emulation: enabled 2021/12/15 21:21:39 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/15 21:21:39 fetching corpus: 50, signal 37444/41282 (executing program) 2021/12/15 21:21:39 fetching corpus: 100, signal 64413/69991 (executing program) 2021/12/15 21:21:39 fetching corpus: 150, signal 84511/91788 (executing program) 2021/12/15 21:21:39 fetching corpus: 200, signal 106072/114933 (executing program) 2021/12/15 21:21:39 fetching corpus: 250, signal 120271/130707 (executing program) 2021/12/15 21:21:39 fetching corpus: 300, signal 136441/148366 (executing program) 2021/12/15 21:21:40 fetching corpus: 350, signal 145351/158826 (executing program) 2021/12/15 21:21:40 fetching corpus: 400, signal 157317/172239 (executing program) 2021/12/15 21:21:40 fetching corpus: 450, signal 167955/184283 (executing program) 2021/12/15 21:21:40 fetching corpus: 500, signal 175612/193439 (executing program) 2021/12/15 21:21:40 fetching corpus: 550, signal 182352/201620 (executing program) 2021/12/15 21:21:40 fetching corpus: 600, signal 190404/211039 (executing program) 2021/12/15 21:21:40 fetching corpus: 650, signal 199196/221111 (executing program) 2021/12/15 21:21:41 fetching corpus: 700, signal 204798/228080 (executing program) 2021/12/15 21:21:41 fetching corpus: 750, signal 212985/237512 (executing program) 2021/12/15 21:21:41 fetching corpus: 800, signal 220455/246272 (executing program) 2021/12/15 21:21:41 fetching corpus: 850, signal 225293/252434 (executing program) 2021/12/15 21:21:41 fetching corpus: 900, signal 231155/259516 (executing program) 2021/12/15 21:21:41 fetching corpus: 950, signal 236329/266001 (executing program) 2021/12/15 21:21:41 fetching corpus: 1000, signal 243456/274267 (executing program) 2021/12/15 21:21:41 fetching corpus: 1050, signal 248193/280247 (executing program) 2021/12/15 21:21:42 fetching corpus: 1100, signal 252095/285387 (executing program) 2021/12/15 21:21:42 fetching corpus: 1150, signal 258020/292469 (executing program) 2021/12/15 21:21:42 fetching corpus: 1200, signal 263612/299181 (executing program) 2021/12/15 21:21:42 fetching corpus: 1250, signal 267556/304300 (executing program) 2021/12/15 21:21:42 fetching corpus: 1300, signal 273628/311438 (executing program) 2021/12/15 21:21:42 fetching corpus: 1350, signal 279493/318333 (executing program) 2021/12/15 21:21:42 fetching corpus: 1400, signal 283246/323240 (executing program) 2021/12/15 21:21:43 fetching corpus: 1450, signal 286583/327774 (executing program) 2021/12/15 21:21:43 fetching corpus: 1500, signal 290664/332907 (executing program) 2021/12/15 21:21:43 fetching corpus: 1550, signal 293893/337268 (executing program) 2021/12/15 21:21:43 fetching corpus: 1600, signal 297579/342053 (executing program) 2021/12/15 21:21:43 fetching corpus: 1650, signal 300006/345632 (executing program) 2021/12/15 21:21:43 fetching corpus: 1700, signal 302897/349644 (executing program) 2021/12/15 21:21:43 fetching corpus: 1750, signal 305976/353792 (executing program) 2021/12/15 21:21:43 fetching corpus: 1800, signal 309346/358168 (executing program) [ 71.104006][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.110545][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/15 21:21:43 fetching corpus: 1850, signal 312145/362038 (executing program) 2021/12/15 21:21:44 fetching corpus: 1900, signal 315939/366790 (executing program) 2021/12/15 21:21:44 fetching corpus: 1950, signal 319544/371327 (executing program) 2021/12/15 21:21:44 fetching corpus: 2000, signal 322924/375733 (executing program) 2021/12/15 21:21:44 fetching corpus: 2050, signal 326010/379811 (executing program) 2021/12/15 21:21:44 fetching corpus: 2100, signal 330712/385335 (executing program) 2021/12/15 21:21:44 fetching corpus: 2150, signal 333338/389008 (executing program) 2021/12/15 21:21:44 fetching corpus: 2200, signal 336252/392884 (executing program) 2021/12/15 21:21:44 fetching corpus: 2250, signal 338893/396509 (executing program) 2021/12/15 21:21:45 fetching corpus: 2300, signal 340998/399655 (executing program) 2021/12/15 21:21:45 fetching corpus: 2350, signal 344555/404120 (executing program) 2021/12/15 21:21:45 fetching corpus: 2400, signal 346996/407521 (executing program) 2021/12/15 21:21:45 fetching corpus: 2450, signal 350676/412078 (executing program) 2021/12/15 21:21:45 fetching corpus: 2500, signal 352761/415164 (executing program) 2021/12/15 21:21:45 fetching corpus: 2550, signal 354802/418162 (executing program) 2021/12/15 21:21:45 fetching corpus: 2600, signal 356812/421184 (executing program) 2021/12/15 21:21:45 fetching corpus: 2650, signal 359690/424929 (executing program) 2021/12/15 21:21:46 fetching corpus: 2700, signal 362987/429042 (executing program) 2021/12/15 21:21:46 fetching corpus: 2750, signal 365570/432550 (executing program) 2021/12/15 21:21:46 fetching corpus: 2800, signal 367430/435386 (executing program) 2021/12/15 21:21:46 fetching corpus: 2850, signal 370596/439359 (executing program) 2021/12/15 21:21:46 fetching corpus: 2900, signal 372695/442343 (executing program) 2021/12/15 21:21:46 fetching corpus: 2950, signal 375421/445869 (executing program) 2021/12/15 21:21:46 fetching corpus: 3000, signal 378193/449366 (executing program) 2021/12/15 21:21:46 fetching corpus: 3050, signal 379584/451745 (executing program) 2021/12/15 21:21:47 fetching corpus: 3100, signal 382036/455041 (executing program) 2021/12/15 21:21:47 fetching corpus: 3150, signal 385151/458881 (executing program) 2021/12/15 21:21:47 fetching corpus: 3200, signal 386758/461386 (executing program) 2021/12/15 21:21:47 fetching corpus: 3250, signal 388341/463908 (executing program) 2021/12/15 21:21:47 fetching corpus: 3300, signal 391073/467374 (executing program) 2021/12/15 21:21:47 fetching corpus: 3350, signal 392767/469937 (executing program) 2021/12/15 21:21:47 fetching corpus: 3400, signal 394885/472875 (executing program) 2021/12/15 21:21:48 fetching corpus: 3450, signal 396728/475514 (executing program) 2021/12/15 21:21:48 fetching corpus: 3500, signal 399157/478663 (executing program) 2021/12/15 21:21:48 fetching corpus: 3550, signal 401282/481552 (executing program) 2021/12/15 21:21:48 fetching corpus: 3600, signal 403606/484633 (executing program) 2021/12/15 21:21:48 fetching corpus: 3650, signal 406167/487907 (executing program) 2021/12/15 21:21:48 fetching corpus: 3700, signal 408840/491269 (executing program) 2021/12/15 21:21:48 fetching corpus: 3750, signal 411003/494198 (executing program) 2021/12/15 21:21:49 fetching corpus: 3800, signal 412868/496809 (executing program) 2021/12/15 21:21:49 fetching corpus: 3850, signal 415033/499692 (executing program) 2021/12/15 21:21:49 fetching corpus: 3900, signal 416753/502198 (executing program) 2021/12/15 21:21:49 fetching corpus: 3950, signal 418651/504828 (executing program) 2021/12/15 21:21:49 fetching corpus: 4000, signal 420229/507201 (executing program) 2021/12/15 21:21:49 fetching corpus: 4050, signal 421926/509655 (executing program) 2021/12/15 21:21:49 fetching corpus: 4100, signal 423613/512101 (executing program) 2021/12/15 21:21:50 fetching corpus: 4150, signal 425798/514931 (executing program) 2021/12/15 21:21:50 fetching corpus: 4200, signal 427450/517317 (executing program) 2021/12/15 21:21:50 fetching corpus: 4250, signal 429651/520113 (executing program) 2021/12/15 21:21:50 fetching corpus: 4300, signal 432010/523088 (executing program) 2021/12/15 21:21:50 fetching corpus: 4350, signal 433521/525376 (executing program) 2021/12/15 21:21:50 fetching corpus: 4400, signal 435459/527992 (executing program) 2021/12/15 21:21:50 fetching corpus: 4450, signal 437025/530282 (executing program) 2021/12/15 21:21:50 fetching corpus: 4500, signal 438577/532596 (executing program) 2021/12/15 21:21:51 fetching corpus: 4550, signal 440264/534946 (executing program) 2021/12/15 21:21:51 fetching corpus: 4600, signal 442090/537438 (executing program) 2021/12/15 21:21:51 fetching corpus: 4650, signal 443897/539879 (executing program) 2021/12/15 21:21:51 fetching corpus: 4700, signal 444843/541599 (executing program) 2021/12/15 21:21:51 fetching corpus: 4750, signal 447084/544449 (executing program) 2021/12/15 21:21:51 fetching corpus: 4800, signal 448913/546890 (executing program) 2021/12/15 21:21:51 fetching corpus: 4850, signal 450721/549311 (executing program) 2021/12/15 21:21:52 fetching corpus: 4900, signal 452355/551577 (executing program) 2021/12/15 21:21:52 fetching corpus: 4950, signal 453922/553788 (executing program) 2021/12/15 21:21:52 fetching corpus: 5000, signal 455474/556012 (executing program) 2021/12/15 21:21:52 fetching corpus: 5050, signal 457140/558275 (executing program) 2021/12/15 21:21:52 fetching corpus: 5100, signal 458673/560462 (executing program) 2021/12/15 21:21:52 fetching corpus: 5150, signal 460313/562725 (executing program) 2021/12/15 21:21:52 fetching corpus: 5200, signal 461799/564848 (executing program) 2021/12/15 21:21:53 fetching corpus: 5250, signal 463109/566830 (executing program) 2021/12/15 21:21:53 fetching corpus: 5300, signal 464899/569158 (executing program) 2021/12/15 21:21:53 fetching corpus: 5350, signal 466552/571397 (executing program) 2021/12/15 21:21:53 fetching corpus: 5400, signal 468003/573515 (executing program) 2021/12/15 21:21:53 fetching corpus: 5450, signal 469637/575705 (executing program) 2021/12/15 21:21:53 fetching corpus: 5500, signal 471233/577868 (executing program) 2021/12/15 21:21:53 fetching corpus: 5550, signal 472629/579891 (executing program) 2021/12/15 21:21:53 fetching corpus: 5600, signal 473861/581770 (executing program) 2021/12/15 21:21:54 fetching corpus: 5650, signal 474940/583490 (executing program) 2021/12/15 21:21:54 fetching corpus: 5700, signal 475950/585216 (executing program) [ 81.344812][ T1142] cfg80211: failed to load regulatory.db 2021/12/15 21:21:54 fetching corpus: 5750, signal 477271/587186 (executing program) 2021/12/15 21:21:54 fetching corpus: 5800, signal 480566/590540 (executing program) 2021/12/15 21:21:54 fetching corpus: 5850, signal 481818/592404 (executing program) 2021/12/15 21:21:54 fetching corpus: 5900, signal 483501/594573 (executing program) 2021/12/15 21:21:54 fetching corpus: 5950, signal 484589/596313 (executing program) 2021/12/15 21:21:54 fetching corpus: 6000, signal 486371/598577 (executing program) 2021/12/15 21:21:54 fetching corpus: 6050, signal 487303/600196 (executing program) 2021/12/15 21:21:55 fetching corpus: 6100, signal 488630/602049 (executing program) 2021/12/15 21:21:55 fetching corpus: 6150, signal 490199/604106 (executing program) 2021/12/15 21:21:55 fetching corpus: 6200, signal 491579/606094 (executing program) 2021/12/15 21:21:55 fetching corpus: 6250, signal 492482/607696 (executing program) 2021/12/15 21:21:55 fetching corpus: 6300, signal 493589/609385 (executing program) 2021/12/15 21:21:55 fetching corpus: 6350, signal 494681/611086 (executing program) 2021/12/15 21:21:55 fetching corpus: 6400, signal 495788/612787 (executing program) 2021/12/15 21:21:55 fetching corpus: 6450, signal 497689/614993 (executing program) 2021/12/15 21:21:55 fetching corpus: 6500, signal 499221/616996 (executing program) 2021/12/15 21:21:56 fetching corpus: 6550, signal 500013/618419 (executing program) 2021/12/15 21:21:56 fetching corpus: 6600, signal 500991/620058 (executing program) 2021/12/15 21:21:56 fetching corpus: 6650, signal 501749/621480 (executing program) 2021/12/15 21:21:56 fetching corpus: 6700, signal 503017/623282 (executing program) 2021/12/15 21:21:56 fetching corpus: 6750, signal 504195/624999 (executing program) 2021/12/15 21:21:56 fetching corpus: 6800, signal 505149/626511 (executing program) 2021/12/15 21:21:56 fetching corpus: 6850, signal 506497/628256 (executing program) 2021/12/15 21:21:57 fetching corpus: 6900, signal 507820/630024 (executing program) 2021/12/15 21:21:57 fetching corpus: 6950, signal 508885/631640 (executing program) 2021/12/15 21:21:57 fetching corpus: 7000, signal 509847/633168 (executing program) 2021/12/15 21:21:57 fetching corpus: 7050, signal 510756/634700 (executing program) 2021/12/15 21:21:57 fetching corpus: 7100, signal 512074/636495 (executing program) 2021/12/15 21:21:57 fetching corpus: 7150, signal 513066/638046 (executing program) 2021/12/15 21:21:57 fetching corpus: 7200, signal 514365/639815 (executing program) 2021/12/15 21:21:57 fetching corpus: 7250, signal 515087/641179 (executing program) 2021/12/15 21:21:58 fetching corpus: 7300, signal 516162/642765 (executing program) 2021/12/15 21:21:58 fetching corpus: 7350, signal 517158/644300 (executing program) 2021/12/15 21:21:58 fetching corpus: 7400, signal 518284/645965 (executing program) 2021/12/15 21:21:58 fetching corpus: 7450, signal 519820/647882 (executing program) 2021/12/15 21:21:58 fetching corpus: 7500, signal 521003/649502 (executing program) 2021/12/15 21:21:58 fetching corpus: 7550, signal 522042/651037 (executing program) 2021/12/15 21:21:58 fetching corpus: 7600, signal 523016/652531 (executing program) 2021/12/15 21:21:58 fetching corpus: 7650, signal 524333/654145 (executing program) 2021/12/15 21:21:58 fetching corpus: 7700, signal 525368/655691 (executing program) 2021/12/15 21:21:59 fetching corpus: 7750, signal 526587/657362 (executing program) 2021/12/15 21:21:59 fetching corpus: 7800, signal 527927/659095 (executing program) 2021/12/15 21:21:59 fetching corpus: 7850, signal 529065/660682 (executing program) 2021/12/15 21:21:59 fetching corpus: 7900, signal 529978/662150 (executing program) 2021/12/15 21:21:59 fetching corpus: 7950, signal 531074/663678 (executing program) 2021/12/15 21:21:59 fetching corpus: 8000, signal 532424/665364 (executing program) 2021/12/15 21:21:59 fetching corpus: 8050, signal 533792/667103 (executing program) 2021/12/15 21:22:00 fetching corpus: 8100, signal 534604/668447 (executing program) 2021/12/15 21:22:00 fetching corpus: 8150, signal 535543/669873 (executing program) 2021/12/15 21:22:00 fetching corpus: 8200, signal 536981/671617 (executing program) 2021/12/15 21:22:00 fetching corpus: 8250, signal 537618/672840 (executing program) 2021/12/15 21:22:00 fetching corpus: 8300, signal 539064/674608 (executing program) 2021/12/15 21:22:00 fetching corpus: 8350, signal 540307/676184 (executing program) 2021/12/15 21:22:00 fetching corpus: 8400, signal 541554/677800 (executing program) 2021/12/15 21:22:01 fetching corpus: 8450, signal 542838/679440 (executing program) 2021/12/15 21:22:01 fetching corpus: 8500, signal 543704/680843 (executing program) 2021/12/15 21:22:01 fetching corpus: 8550, signal 544723/682312 (executing program) 2021/12/15 21:22:01 fetching corpus: 8600, signal 545601/683642 (executing program) 2021/12/15 21:22:01 fetching corpus: 8650, signal 546564/685057 (executing program) 2021/12/15 21:22:01 fetching corpus: 8700, signal 547414/686397 (executing program) 2021/12/15 21:22:01 fetching corpus: 8750, signal 548948/688102 (executing program) 2021/12/15 21:22:01 fetching corpus: 8800, signal 549991/689517 (executing program) 2021/12/15 21:22:01 fetching corpus: 8850, signal 550849/690833 (executing program) 2021/12/15 21:22:02 fetching corpus: 8900, signal 552171/692459 (executing program) 2021/12/15 21:22:02 fetching corpus: 8950, signal 553048/693775 (executing program) 2021/12/15 21:22:02 fetching corpus: 9000, signal 553841/695046 (executing program) 2021/12/15 21:22:02 fetching corpus: 9050, signal 554762/696358 (executing program) 2021/12/15 21:22:02 fetching corpus: 9100, signal 555673/697701 (executing program) 2021/12/15 21:22:03 fetching corpus: 9150, signal 556538/698971 (executing program) 2021/12/15 21:22:03 fetching corpus: 9200, signal 557164/700071 (executing program) 2021/12/15 21:22:03 fetching corpus: 9250, signal 557867/701209 (executing program) 2021/12/15 21:22:03 fetching corpus: 9300, signal 558841/702532 (executing program) 2021/12/15 21:22:03 fetching corpus: 9350, signal 559864/703907 (executing program) 2021/12/15 21:22:03 fetching corpus: 9400, signal 560545/705062 (executing program) 2021/12/15 21:22:03 fetching corpus: 9450, signal 561529/706376 (executing program) 2021/12/15 21:22:04 fetching corpus: 9500, signal 562412/707673 (executing program) 2021/12/15 21:22:04 fetching corpus: 9550, signal 563243/708906 (executing program) 2021/12/15 21:22:04 fetching corpus: 9600, signal 563814/709999 (executing program) 2021/12/15 21:22:04 fetching corpus: 9650, signal 564457/711114 (executing program) 2021/12/15 21:22:04 fetching corpus: 9700, signal 565086/712198 (executing program) 2021/12/15 21:22:04 fetching corpus: 9750, signal 566189/713569 (executing program) 2021/12/15 21:22:04 fetching corpus: 9800, signal 567089/714868 (executing program) 2021/12/15 21:22:04 fetching corpus: 9850, signal 567826/716026 (executing program) 2021/12/15 21:22:05 fetching corpus: 9900, signal 569355/717631 (executing program) 2021/12/15 21:22:05 fetching corpus: 9950, signal 570473/719001 (executing program) 2021/12/15 21:22:05 fetching corpus: 10000, signal 571724/720419 (executing program) 2021/12/15 21:22:05 fetching corpus: 10050, signal 572614/721631 (executing program) 2021/12/15 21:22:06 fetching corpus: 10100, signal 574035/723117 (executing program) 2021/12/15 21:22:06 fetching corpus: 10150, signal 575033/724375 (executing program) 2021/12/15 21:22:06 fetching corpus: 10200, signal 575703/725464 (executing program) 2021/12/15 21:22:06 fetching corpus: 10250, signal 576506/726622 (executing program) 2021/12/15 21:22:06 fetching corpus: 10300, signal 579518/729055 (executing program) 2021/12/15 21:22:06 fetching corpus: 10350, signal 580308/730182 (executing program) 2021/12/15 21:22:06 fetching corpus: 10400, signal 580984/731273 (executing program) 2021/12/15 21:22:06 fetching corpus: 10450, signal 581806/732454 (executing program) 2021/12/15 21:22:07 fetching corpus: 10500, signal 582763/733684 (executing program) 2021/12/15 21:22:07 fetching corpus: 10550, signal 583441/734747 (executing program) 2021/12/15 21:22:07 fetching corpus: 10600, signal 584306/735936 (executing program) 2021/12/15 21:22:07 fetching corpus: 10650, signal 585035/737001 (executing program) 2021/12/15 21:22:07 fetching corpus: 10700, signal 585620/738015 (executing program) 2021/12/15 21:22:07 fetching corpus: 10749, signal 586229/739038 (executing program) 2021/12/15 21:22:07 fetching corpus: 10799, signal 587073/740171 (executing program) 2021/12/15 21:22:07 fetching corpus: 10849, signal 587730/741263 (executing program) 2021/12/15 21:22:07 fetching corpus: 10899, signal 588639/742439 (executing program) 2021/12/15 21:22:07 fetching corpus: 10949, signal 589431/743529 (executing program) 2021/12/15 21:22:08 fetching corpus: 10999, signal 590296/744695 (executing program) 2021/12/15 21:22:08 fetching corpus: 11049, signal 590975/745770 (executing program) 2021/12/15 21:22:08 fetching corpus: 11099, signal 596402/749204 (executing program) 2021/12/15 21:22:08 fetching corpus: 11149, signal 597135/750237 (executing program) 2021/12/15 21:22:08 fetching corpus: 11199, signal 598082/751426 (executing program) 2021/12/15 21:22:08 fetching corpus: 11249, signal 598849/752482 (executing program) 2021/12/15 21:22:08 fetching corpus: 11299, signal 599677/753572 (executing program) 2021/12/15 21:22:09 fetching corpus: 11349, signal 601138/754944 (executing program) 2021/12/15 21:22:09 fetching corpus: 11399, signal 602243/756197 (executing program) 2021/12/15 21:22:09 fetching corpus: 11449, signal 602776/757163 (executing program) 2021/12/15 21:22:09 fetching corpus: 11499, signal 603549/758189 (executing program) 2021/12/15 21:22:09 fetching corpus: 11549, signal 604458/759311 (executing program) 2021/12/15 21:22:09 fetching corpus: 11599, signal 605096/760288 (executing program) 2021/12/15 21:22:09 fetching corpus: 11649, signal 605776/761287 (executing program) 2021/12/15 21:22:09 fetching corpus: 11699, signal 606546/762333 (executing program) 2021/12/15 21:22:09 fetching corpus: 11749, signal 607729/763602 (executing program) 2021/12/15 21:22:10 fetching corpus: 11799, signal 608511/764688 (executing program) 2021/12/15 21:22:10 fetching corpus: 11849, signal 609155/765652 (executing program) 2021/12/15 21:22:10 fetching corpus: 11899, signal 610053/766767 (executing program) 2021/12/15 21:22:10 fetching corpus: 11949, signal 610721/767773 (executing program) 2021/12/15 21:22:10 fetching corpus: 11999, signal 611545/768802 (executing program) 2021/12/15 21:22:10 fetching corpus: 12049, signal 612032/769682 (executing program) 2021/12/15 21:22:10 fetching corpus: 12099, signal 612807/770690 (executing program) 2021/12/15 21:22:10 fetching corpus: 12149, signal 613479/771679 (executing program) 2021/12/15 21:22:11 fetching corpus: 12199, signal 614246/772678 (executing program) 2021/12/15 21:22:11 fetching corpus: 12249, signal 615070/773763 (executing program) 2021/12/15 21:22:11 fetching corpus: 12299, signal 615957/774814 (executing program) 2021/12/15 21:22:11 fetching corpus: 12349, signal 616475/775690 (executing program) 2021/12/15 21:22:11 fetching corpus: 12399, signal 617164/776676 (executing program) 2021/12/15 21:22:11 fetching corpus: 12449, signal 617858/777652 (executing program) 2021/12/15 21:22:11 fetching corpus: 12499, signal 618597/778634 (executing program) 2021/12/15 21:22:11 fetching corpus: 12549, signal 619102/779513 (executing program) 2021/12/15 21:22:12 fetching corpus: 12599, signal 620289/780698 (executing program) 2021/12/15 21:22:12 fetching corpus: 12649, signal 621945/782077 (executing program) 2021/12/15 21:22:12 fetching corpus: 12699, signal 622479/782947 (executing program) 2021/12/15 21:22:12 fetching corpus: 12749, signal 623108/783872 (executing program) 2021/12/15 21:22:12 fetching corpus: 12799, signal 623888/784831 (executing program) 2021/12/15 21:22:12 fetching corpus: 12849, signal 624782/785862 (executing program) 2021/12/15 21:22:13 fetching corpus: 12899, signal 625592/786812 (executing program) 2021/12/15 21:22:13 fetching corpus: 12949, signal 626249/787732 (executing program) 2021/12/15 21:22:13 fetching corpus: 12999, signal 627022/788692 (executing program) 2021/12/15 21:22:13 fetching corpus: 13049, signal 627662/789595 (executing program) 2021/12/15 21:22:13 fetching corpus: 13099, signal 628294/790498 (executing program) 2021/12/15 21:22:13 fetching corpus: 13149, signal 629032/791417 (executing program) 2021/12/15 21:22:13 fetching corpus: 13199, signal 629602/792269 (executing program) 2021/12/15 21:22:13 fetching corpus: 13249, signal 630065/793083 (executing program) 2021/12/15 21:22:13 fetching corpus: 13299, signal 630748/793989 (executing program) 2021/12/15 21:22:13 fetching corpus: 13349, signal 631628/794926 (executing program) 2021/12/15 21:22:14 fetching corpus: 13399, signal 632269/795814 (executing program) 2021/12/15 21:22:14 fetching corpus: 13449, signal 632991/796706 (executing program) 2021/12/15 21:22:14 fetching corpus: 13499, signal 634213/797792 (executing program) 2021/12/15 21:22:14 fetching corpus: 13549, signal 634900/798692 (executing program) 2021/12/15 21:22:14 fetching corpus: 13599, signal 635726/799658 (executing program) 2021/12/15 21:22:14 fetching corpus: 13649, signal 636488/800587 (executing program) 2021/12/15 21:22:14 fetching corpus: 13699, signal 637090/801426 (executing program) 2021/12/15 21:22:15 fetching corpus: 13749, signal 637765/802338 (executing program) 2021/12/15 21:22:15 fetching corpus: 13799, signal 638190/803131 (executing program) 2021/12/15 21:22:15 fetching corpus: 13849, signal 638902/804016 (executing program) 2021/12/15 21:22:15 fetching corpus: 13899, signal 639722/804942 (executing program) 2021/12/15 21:22:15 fetching corpus: 13949, signal 640443/805826 (executing program) 2021/12/15 21:22:15 fetching corpus: 13999, signal 641059/806687 (executing program) 2021/12/15 21:22:15 fetching corpus: 14049, signal 641655/807459 (executing program) 2021/12/15 21:22:15 fetching corpus: 14099, signal 642537/808372 (executing program) 2021/12/15 21:22:15 fetching corpus: 14149, signal 642903/809080 (executing program) 2021/12/15 21:22:16 fetching corpus: 14199, signal 643557/809885 (executing program) 2021/12/15 21:22:16 fetching corpus: 14249, signal 644685/810859 (executing program) 2021/12/15 21:22:16 fetching corpus: 14299, signal 645603/811787 (executing program) 2021/12/15 21:22:16 fetching corpus: 14349, signal 646394/812680 (executing program) 2021/12/15 21:22:16 fetching corpus: 14399, signal 646867/813435 (executing program) 2021/12/15 21:22:16 fetching corpus: 14449, signal 647545/814262 (executing program) 2021/12/15 21:22:16 fetching corpus: 14499, signal 648075/815067 (executing program) 2021/12/15 21:22:16 fetching corpus: 14549, signal 648651/815822 (executing program) 2021/12/15 21:22:17 fetching corpus: 14599, signal 649138/816582 (executing program) 2021/12/15 21:22:17 fetching corpus: 14649, signal 650757/817708 (executing program) 2021/12/15 21:22:17 fetching corpus: 14699, signal 651422/818550 (executing program) 2021/12/15 21:22:17 fetching corpus: 14749, signal 651985/819348 (executing program) 2021/12/15 21:22:17 fetching corpus: 14799, signal 652617/820176 (executing program) 2021/12/15 21:22:17 fetching corpus: 14849, signal 653170/820901 (executing program) 2021/12/15 21:22:17 fetching corpus: 14899, signal 654076/821786 (executing program) 2021/12/15 21:22:18 fetching corpus: 14949, signal 654833/822591 (executing program) 2021/12/15 21:22:18 fetching corpus: 14999, signal 655421/823312 (executing program) 2021/12/15 21:22:18 fetching corpus: 15049, signal 655986/824094 (executing program) 2021/12/15 21:22:18 fetching corpus: 15099, signal 656615/824849 (executing program) 2021/12/15 21:22:18 fetching corpus: 15149, signal 657319/825647 (executing program) 2021/12/15 21:22:18 fetching corpus: 15199, signal 657829/826390 (executing program) 2021/12/15 21:22:18 fetching corpus: 15249, signal 658363/827106 (executing program) 2021/12/15 21:22:18 fetching corpus: 15299, signal 659013/827846 (executing program) 2021/12/15 21:22:18 fetching corpus: 15349, signal 659591/828569 (executing program) 2021/12/15 21:22:19 fetching corpus: 15399, signal 660133/829255 (executing program) 2021/12/15 21:22:19 fetching corpus: 15449, signal 661023/830031 (executing program) 2021/12/15 21:22:19 fetching corpus: 15499, signal 661927/830855 (executing program) 2021/12/15 21:22:19 fetching corpus: 15549, signal 662405/831501 (executing program) 2021/12/15 21:22:19 fetching corpus: 15599, signal 663231/832325 (executing program) 2021/12/15 21:22:19 fetching corpus: 15649, signal 663875/833033 (executing program) 2021/12/15 21:22:20 fetching corpus: 15699, signal 664573/833821 (executing program) 2021/12/15 21:22:20 fetching corpus: 15749, signal 665080/834520 (executing program) 2021/12/15 21:22:20 fetching corpus: 15799, signal 665606/835192 (executing program) 2021/12/15 21:22:20 fetching corpus: 15849, signal 666184/835898 (executing program) 2021/12/15 21:22:20 fetching corpus: 15899, signal 666879/836637 (executing program) 2021/12/15 21:22:20 fetching corpus: 15949, signal 667484/837353 (executing program) 2021/12/15 21:22:20 fetching corpus: 15999, signal 668000/838031 (executing program) 2021/12/15 21:22:20 fetching corpus: 16049, signal 668730/838787 (executing program) 2021/12/15 21:22:20 fetching corpus: 16099, signal 669388/839503 (executing program) 2021/12/15 21:22:21 fetching corpus: 16149, signal 670079/840199 (executing program) 2021/12/15 21:22:21 fetching corpus: 16199, signal 670967/840959 (executing program) 2021/12/15 21:22:21 fetching corpus: 16249, signal 671657/841661 (executing program) 2021/12/15 21:22:21 fetching corpus: 16299, signal 672362/842369 (executing program) 2021/12/15 21:22:21 fetching corpus: 16349, signal 672990/843072 (executing program) 2021/12/15 21:22:21 fetching corpus: 16399, signal 673624/843734 (executing program) 2021/12/15 21:22:21 fetching corpus: 16449, signal 674248/844428 (executing program) 2021/12/15 21:22:21 fetching corpus: 16499, signal 675247/845234 (executing program) 2021/12/15 21:22:22 fetching corpus: 16549, signal 676041/845960 (executing program) 2021/12/15 21:22:22 fetching corpus: 16599, signal 676603/846607 (executing program) 2021/12/15 21:22:22 fetching corpus: 16649, signal 677125/847265 (executing program) 2021/12/15 21:22:22 fetching corpus: 16699, signal 677498/847915 (executing program) 2021/12/15 21:22:22 fetching corpus: 16749, signal 678028/848576 (executing program) 2021/12/15 21:22:22 fetching corpus: 16799, signal 678640/849197 (executing program) 2021/12/15 21:22:22 fetching corpus: 16849, signal 679303/849856 (executing program) 2021/12/15 21:22:23 fetching corpus: 16899, signal 679695/850442 (executing program) 2021/12/15 21:22:23 fetching corpus: 16949, signal 680223/851092 (executing program) 2021/12/15 21:22:23 fetching corpus: 16999, signal 680671/851728 (executing program) 2021/12/15 21:22:23 fetching corpus: 17049, signal 681271/852376 (executing program) 2021/12/15 21:22:23 fetching corpus: 17099, signal 681895/853044 (executing program) 2021/12/15 21:22:23 fetching corpus: 17149, signal 682569/853677 (executing program) 2021/12/15 21:22:24 fetching corpus: 17199, signal 683187/854327 (executing program) 2021/12/15 21:22:24 fetching corpus: 17249, signal 683845/854976 (executing program) 2021/12/15 21:22:24 fetching corpus: 17299, signal 684770/855681 (executing program) 2021/12/15 21:22:24 fetching corpus: 17349, signal 685389/856313 (executing program) 2021/12/15 21:22:24 fetching corpus: 17399, signal 685951/856925 (executing program) 2021/12/15 21:22:24 fetching corpus: 17449, signal 686496/857587 (executing program) 2021/12/15 21:22:24 fetching corpus: 17499, signal 686935/858162 (executing program) 2021/12/15 21:22:24 fetching corpus: 17549, signal 687573/858801 (executing program) 2021/12/15 21:22:25 fetching corpus: 17599, signal 688161/859456 (executing program) 2021/12/15 21:22:25 fetching corpus: 17649, signal 688650/860032 (executing program) 2021/12/15 21:22:25 fetching corpus: 17699, signal 689379/860698 (executing program) 2021/12/15 21:22:25 fetching corpus: 17749, signal 689894/861281 (executing program) 2021/12/15 21:22:25 fetching corpus: 17799, signal 690228/861837 (executing program) 2021/12/15 21:22:25 fetching corpus: 17849, signal 690594/862349 (executing program) 2021/12/15 21:22:25 fetching corpus: 17899, signal 691134/862951 (executing program) 2021/12/15 21:22:25 fetching corpus: 17949, signal 691458/863468 (executing program) 2021/12/15 21:22:26 fetching corpus: 17999, signal 691943/864100 (executing program) 2021/12/15 21:22:26 fetching corpus: 18049, signal 695754/865390 (executing program) 2021/12/15 21:22:26 fetching corpus: 18099, signal 696317/865999 (executing program) 2021/12/15 21:22:26 fetching corpus: 18149, signal 696948/866585 (executing program) 2021/12/15 21:22:26 fetching corpus: 18199, signal 697537/867158 (executing program) 2021/12/15 21:22:26 fetching corpus: 18249, signal 698021/867720 (executing program) 2021/12/15 21:22:26 fetching corpus: 18299, signal 698706/868303 (executing program) 2021/12/15 21:22:26 fetching corpus: 18349, signal 699096/868855 (executing program) 2021/12/15 21:22:26 fetching corpus: 18399, signal 699911/869500 (executing program) 2021/12/15 21:22:27 fetching corpus: 18449, signal 700389/870048 (executing program) 2021/12/15 21:22:27 fetching corpus: 18499, signal 700989/870603 (executing program) 2021/12/15 21:22:27 fetching corpus: 18549, signal 701503/871138 (executing program) 2021/12/15 21:22:27 fetching corpus: 18599, signal 701890/871646 (executing program) 2021/12/15 21:22:27 fetching corpus: 18649, signal 702586/872216 (executing program) 2021/12/15 21:22:27 fetching corpus: 18698, signal 703064/872750 (executing program) 2021/12/15 21:22:27 fetching corpus: 18748, signal 703620/873331 (executing program) 2021/12/15 21:22:27 fetching corpus: 18798, signal 704208/873868 (executing program) 2021/12/15 21:22:27 fetching corpus: 18848, signal 704573/874394 (executing program) 2021/12/15 21:22:28 fetching corpus: 18898, signal 705058/874919 (executing program) 2021/12/15 21:22:28 fetching corpus: 18948, signal 705403/875427 (executing program) 2021/12/15 21:22:28 fetching corpus: 18998, signal 705907/875976 (executing program) 2021/12/15 21:22:28 fetching corpus: 19048, signal 706641/876542 (executing program) 2021/12/15 21:22:28 fetching corpus: 19098, signal 707191/877077 (executing program) 2021/12/15 21:22:28 fetching corpus: 19148, signal 707698/877608 (executing program) 2021/12/15 21:22:28 fetching corpus: 19198, signal 708137/878099 (executing program) 2021/12/15 21:22:29 fetching corpus: 19248, signal 708621/878616 (executing program) 2021/12/15 21:22:29 fetching corpus: 19298, signal 709049/879089 (executing program) 2021/12/15 21:22:29 fetching corpus: 19348, signal 709496/879608 (executing program) 2021/12/15 21:22:29 fetching corpus: 19398, signal 709956/880120 (executing program) 2021/12/15 21:22:29 fetching corpus: 19448, signal 710512/880602 (executing program) 2021/12/15 21:22:29 fetching corpus: 19498, signal 711041/881134 (executing program) 2021/12/15 21:22:29 fetching corpus: 19548, signal 711502/881627 (executing program) 2021/12/15 21:22:29 fetching corpus: 19598, signal 711951/882099 (executing program) 2021/12/15 21:22:30 fetching corpus: 19648, signal 712420/882578 (executing program) 2021/12/15 21:22:30 fetching corpus: 19698, signal 712790/883045 (executing program) 2021/12/15 21:22:30 fetching corpus: 19748, signal 713154/883498 (executing program) 2021/12/15 21:22:30 fetching corpus: 19798, signal 713570/883967 (executing program) 2021/12/15 21:22:30 fetching corpus: 19848, signal 714237/884464 (executing program) 2021/12/15 21:22:30 fetching corpus: 19898, signal 714803/884955 (executing program) 2021/12/15 21:22:30 fetching corpus: 19948, signal 715278/885448 (executing program) 2021/12/15 21:22:30 fetching corpus: 19998, signal 715548/885902 (executing program) 2021/12/15 21:22:31 fetching corpus: 20048, signal 716093/886387 (executing program) 2021/12/15 21:22:31 fetching corpus: 20098, signal 716470/886880 (executing program) 2021/12/15 21:22:31 fetching corpus: 20148, signal 716864/887343 (executing program) 2021/12/15 21:22:31 fetching corpus: 20198, signal 717292/887828 (executing program) 2021/12/15 21:22:31 fetching corpus: 20248, signal 718053/888324 (executing program) 2021/12/15 21:22:31 fetching corpus: 20298, signal 718494/888791 (executing program) 2021/12/15 21:22:31 fetching corpus: 20348, signal 718900/889250 (executing program) 2021/12/15 21:22:32 fetching corpus: 20398, signal 719255/889738 (executing program) 2021/12/15 21:22:32 fetching corpus: 20448, signal 719567/890182 (executing program) 2021/12/15 21:22:32 fetching corpus: 20498, signal 720061/890653 (executing program) 2021/12/15 21:22:32 fetching corpus: 20548, signal 720527/891108 (executing program) 2021/12/15 21:22:32 fetching corpus: 20598, signal 721018/891609 (executing program) 2021/12/15 21:22:32 fetching corpus: 20648, signal 721394/892075 (executing program) 2021/12/15 21:22:32 fetching corpus: 20698, signal 721918/892522 (executing program) 2021/12/15 21:22:32 fetching corpus: 20748, signal 722414/892968 (executing program) 2021/12/15 21:22:33 fetching corpus: 20798, signal 723160/893433 (executing program) 2021/12/15 21:22:33 fetching corpus: 20848, signal 723763/893892 (executing program) 2021/12/15 21:22:33 fetching corpus: 20898, signal 724445/894371 (executing program) 2021/12/15 21:22:33 fetching corpus: 20948, signal 724892/894829 (executing program) 2021/12/15 21:22:33 fetching corpus: 20998, signal 725493/895317 (executing program) 2021/12/15 21:22:33 fetching corpus: 21048, signal 725843/895765 (executing program) 2021/12/15 21:22:33 fetching corpus: 21098, signal 726353/896208 (executing program) 2021/12/15 21:22:33 fetching corpus: 21148, signal 726928/896634 (executing program) 2021/12/15 21:22:34 fetching corpus: 21198, signal 727500/897064 (executing program) 2021/12/15 21:22:34 fetching corpus: 21248, signal 727932/897503 (executing program) 2021/12/15 21:22:34 fetching corpus: 21298, signal 728233/897949 (executing program) 2021/12/15 21:22:34 fetching corpus: 21348, signal 728735/898403 (executing program) 2021/12/15 21:22:34 fetching corpus: 21398, signal 729099/898816 (executing program) 2021/12/15 21:22:34 fetching corpus: 21448, signal 729618/899227 (executing program) 2021/12/15 21:22:34 fetching corpus: 21498, signal 729992/899670 (executing program) 2021/12/15 21:22:34 fetching corpus: 21548, signal 730513/900099 (executing program) 2021/12/15 21:22:35 fetching corpus: 21598, signal 730864/900502 (executing program) 2021/12/15 21:22:35 fetching corpus: 21648, signal 731287/900928 (executing program) 2021/12/15 21:22:35 fetching corpus: 21698, signal 731756/901322 (executing program) 2021/12/15 21:22:35 fetching corpus: 21748, signal 732194/901723 (executing program) 2021/12/15 21:22:35 fetching corpus: 21798, signal 732710/902137 (executing program) 2021/12/15 21:22:35 fetching corpus: 21848, signal 733277/902537 (executing program) 2021/12/15 21:22:35 fetching corpus: 21898, signal 733567/902899 (executing program) 2021/12/15 21:22:35 fetching corpus: 21948, signal 734041/903298 (executing program) 2021/12/15 21:22:36 fetching corpus: 21998, signal 734510/903691 (executing program) 2021/12/15 21:22:36 fetching corpus: 22048, signal 734949/904086 (executing program) 2021/12/15 21:22:36 fetching corpus: 22098, signal 735347/904485 (executing program) 2021/12/15 21:22:36 fetching corpus: 22148, signal 735811/904888 (executing program) 2021/12/15 21:22:36 fetching corpus: 22198, signal 736287/905282 (executing program) 2021/12/15 21:22:36 fetching corpus: 22248, signal 736625/905670 (executing program) 2021/12/15 21:22:36 fetching corpus: 22298, signal 736946/906029 (executing program) 2021/12/15 21:22:36 fetching corpus: 22348, signal 737547/906476 (executing program) 2021/12/15 21:22:37 fetching corpus: 22398, signal 738134/906859 (executing program) 2021/12/15 21:22:37 fetching corpus: 22448, signal 738526/907253 (executing program) 2021/12/15 21:22:37 fetching corpus: 22498, signal 738826/907642 (executing program) 2021/12/15 21:22:37 fetching corpus: 22548, signal 739186/908031 (executing program) 2021/12/15 21:22:37 fetching corpus: 22598, signal 739786/908381 (executing program) 2021/12/15 21:22:37 fetching corpus: 22648, signal 740358/908773 (executing program) 2021/12/15 21:22:37 fetching corpus: 22698, signal 740777/908955 (executing program) 2021/12/15 21:22:38 fetching corpus: 22748, signal 741216/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 22798, signal 741503/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 22848, signal 741827/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 22898, signal 742281/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 22948, signal 742699/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 22998, signal 743123/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 23048, signal 743503/908956 (executing program) 2021/12/15 21:22:38 fetching corpus: 23098, signal 744072/908956 (executing program) 2021/12/15 21:22:39 fetching corpus: 23148, signal 744466/908956 (executing program) 2021/12/15 21:22:39 fetching corpus: 23198, signal 744885/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23248, signal 745401/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23298, signal 745962/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23348, signal 746332/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23398, signal 746772/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23448, signal 747150/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23498, signal 747453/908963 (executing program) 2021/12/15 21:22:39 fetching corpus: 23548, signal 747775/908963 (executing program) 2021/12/15 21:22:40 fetching corpus: 23598, signal 748243/908963 (executing program) 2021/12/15 21:22:40 fetching corpus: 23648, signal 748524/908963 (executing program) 2021/12/15 21:22:40 fetching corpus: 23698, signal 748776/908963 (executing program) 2021/12/15 21:22:40 fetching corpus: 23748, signal 749243/908963 (executing program) 2021/12/15 21:22:40 fetching corpus: 23798, signal 749674/908971 (executing program) 2021/12/15 21:22:40 fetching corpus: 23848, signal 750069/908971 (executing program) 2021/12/15 21:22:40 fetching corpus: 23898, signal 750446/908973 (executing program) 2021/12/15 21:22:40 fetching corpus: 23948, signal 750816/908973 (executing program) 2021/12/15 21:22:40 fetching corpus: 23998, signal 751227/908973 (executing program) 2021/12/15 21:22:40 fetching corpus: 24048, signal 751535/908980 (executing program) 2021/12/15 21:22:40 fetching corpus: 24098, signal 751844/908980 (executing program) 2021/12/15 21:22:41 fetching corpus: 24148, signal 752259/909000 (executing program) 2021/12/15 21:22:41 fetching corpus: 24198, signal 752644/909000 (executing program) 2021/12/15 21:22:41 fetching corpus: 24248, signal 753087/909000 (executing program) 2021/12/15 21:22:41 fetching corpus: 24298, signal 753543/909008 (executing program) 2021/12/15 21:22:41 fetching corpus: 24348, signal 754026/909008 (executing program) 2021/12/15 21:22:41 fetching corpus: 24398, signal 754511/909008 (executing program) 2021/12/15 21:22:41 fetching corpus: 24448, signal 754896/909008 (executing program) 2021/12/15 21:22:41 fetching corpus: 24498, signal 755516/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24548, signal 755920/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24598, signal 756263/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24648, signal 756692/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24698, signal 757083/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24748, signal 757496/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24798, signal 758027/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24848, signal 758626/909008 (executing program) 2021/12/15 21:22:42 fetching corpus: 24898, signal 758956/909008 (executing program) 2021/12/15 21:22:43 fetching corpus: 24948, signal 759388/909008 (executing program) 2021/12/15 21:22:43 fetching corpus: 24998, signal 759782/909028 (executing program) 2021/12/15 21:22:43 fetching corpus: 25048, signal 760198/909028 (executing program) 2021/12/15 21:22:43 fetching corpus: 25098, signal 760609/909029 (executing program) 2021/12/15 21:22:43 fetching corpus: 25148, signal 760954/909046 (executing program) 2021/12/15 21:22:43 fetching corpus: 25198, signal 761480/909046 (executing program) 2021/12/15 21:22:44 fetching corpus: 25248, signal 762522/909051 (executing program) 2021/12/15 21:22:44 fetching corpus: 25298, signal 762851/909051 (executing program) 2021/12/15 21:22:44 fetching corpus: 25348, signal 763311/909051 (executing program) 2021/12/15 21:22:44 fetching corpus: 25398, signal 763795/909051 (executing program) 2021/12/15 21:22:44 fetching corpus: 25448, signal 764112/909054 (executing program) 2021/12/15 21:22:44 fetching corpus: 25498, signal 764385/909054 (executing program) 2021/12/15 21:22:44 fetching corpus: 25548, signal 764783/909054 (executing program) 2021/12/15 21:22:44 fetching corpus: 25598, signal 765122/909054 (executing program) 2021/12/15 21:22:44 fetching corpus: 25648, signal 765508/909054 (executing program) 2021/12/15 21:22:44 fetching corpus: 25698, signal 766005/909054 (executing program) 2021/12/15 21:22:45 fetching corpus: 25748, signal 766600/909054 (executing program) 2021/12/15 21:22:45 fetching corpus: 25798, signal 766984/909060 (executing program) [ 132.543155][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.549533][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/15 21:22:45 fetching corpus: 25848, signal 767439/909060 (executing program) 2021/12/15 21:22:45 fetching corpus: 25898, signal 767831/909060 (executing program) 2021/12/15 21:22:45 fetching corpus: 25948, signal 768185/909060 (executing program) 2021/12/15 21:22:45 fetching corpus: 25998, signal 768612/909060 (executing program) 2021/12/15 21:22:45 fetching corpus: 26048, signal 769296/909060 (executing program) 2021/12/15 21:22:45 fetching corpus: 26098, signal 769606/909060 (executing program) 2021/12/15 21:22:46 fetching corpus: 26148, signal 770090/909060 (executing program) 2021/12/15 21:22:46 fetching corpus: 26198, signal 770532/909060 (executing program) 2021/12/15 21:22:46 fetching corpus: 26248, signal 770825/909060 (executing program) 2021/12/15 21:22:46 fetching corpus: 26298, signal 771233/909068 (executing program) 2021/12/15 21:22:46 fetching corpus: 26348, signal 771675/909068 (executing program) 2021/12/15 21:22:46 fetching corpus: 26398, signal 771931/909068 (executing program) 2021/12/15 21:22:46 fetching corpus: 26448, signal 772299/909071 (executing program) 2021/12/15 21:22:46 fetching corpus: 26498, signal 772701/909072 (executing program) 2021/12/15 21:22:47 fetching corpus: 26548, signal 773088/909072 (executing program) 2021/12/15 21:22:47 fetching corpus: 26598, signal 773343/909072 (executing program) 2021/12/15 21:22:47 fetching corpus: 26648, signal 774509/909072 (executing program) 2021/12/15 21:22:47 fetching corpus: 26698, signal 774837/909072 (executing program) 2021/12/15 21:22:47 fetching corpus: 26748, signal 775223/909073 (executing program) 2021/12/15 21:22:47 fetching corpus: 26798, signal 775552/909073 (executing program) 2021/12/15 21:22:47 fetching corpus: 26848, signal 775926/909073 (executing program) 2021/12/15 21:22:47 fetching corpus: 26897, signal 776356/909073 (executing program) 2021/12/15 21:22:48 fetching corpus: 26947, signal 776644/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 26997, signal 776913/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 27047, signal 777467/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 27097, signal 777812/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 27147, signal 778203/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 27197, signal 778487/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 27247, signal 778898/909076 (executing program) 2021/12/15 21:22:48 fetching corpus: 27297, signal 779218/909083 (executing program) 2021/12/15 21:22:49 fetching corpus: 27347, signal 779511/909083 (executing program) 2021/12/15 21:22:49 fetching corpus: 27397, signal 779881/909085 (executing program) 2021/12/15 21:22:49 fetching corpus: 27447, signal 780308/909085 (executing program) 2021/12/15 21:22:49 fetching corpus: 27497, signal 780616/909085 (executing program) 2021/12/15 21:22:49 fetching corpus: 27547, signal 780945/909085 (executing program) 2021/12/15 21:22:49 fetching corpus: 27597, signal 781209/909085 (executing program) 2021/12/15 21:22:49 fetching corpus: 27647, signal 781531/909085 (executing program) 2021/12/15 21:22:49 fetching corpus: 27697, signal 781759/909085 (executing program) 2021/12/15 21:22:50 fetching corpus: 27747, signal 782071/909085 (executing program) 2021/12/15 21:22:50 fetching corpus: 27797, signal 782498/909089 (executing program) 2021/12/15 21:22:50 fetching corpus: 27847, signal 782920/909089 (executing program) 2021/12/15 21:22:50 fetching corpus: 27897, signal 783351/909089 (executing program) 2021/12/15 21:22:50 fetching corpus: 27947, signal 783867/909089 (executing program) 2021/12/15 21:22:50 fetching corpus: 27997, signal 784206/909089 (executing program) 2021/12/15 21:22:50 fetching corpus: 28047, signal 784553/909089 (executing program) 2021/12/15 21:22:51 fetching corpus: 28097, signal 784852/909089 (executing program) 2021/12/15 21:22:51 fetching corpus: 28147, signal 785347/909094 (executing program) 2021/12/15 21:22:51 fetching corpus: 28197, signal 785674/909094 (executing program) 2021/12/15 21:22:51 fetching corpus: 28247, signal 786009/909094 (executing program) 2021/12/15 21:22:51 fetching corpus: 28297, signal 786528/909095 (executing program) 2021/12/15 21:22:51 fetching corpus: 28347, signal 786851/909095 (executing program) 2021/12/15 21:22:51 fetching corpus: 28397, signal 787146/909095 (executing program) 2021/12/15 21:22:52 fetching corpus: 28447, signal 787468/909095 (executing program) 2021/12/15 21:22:52 fetching corpus: 28497, signal 787795/909109 (executing program) 2021/12/15 21:22:52 fetching corpus: 28547, signal 788050/909109 (executing program) 2021/12/15 21:22:52 fetching corpus: 28597, signal 788436/909109 (executing program) 2021/12/15 21:22:52 fetching corpus: 28647, signal 788781/909113 (executing program) 2021/12/15 21:22:52 fetching corpus: 28697, signal 789107/909113 (executing program) 2021/12/15 21:22:52 fetching corpus: 28747, signal 789350/909113 (executing program) 2021/12/15 21:22:52 fetching corpus: 28797, signal 789790/909113 (executing program) 2021/12/15 21:22:52 fetching corpus: 28847, signal 790110/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 28897, signal 790529/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 28947, signal 790874/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 28997, signal 791297/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 29047, signal 791726/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 29097, signal 792176/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 29147, signal 792483/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 29197, signal 792921/909113 (executing program) 2021/12/15 21:22:53 fetching corpus: 29247, signal 793302/909113 (executing program) 2021/12/15 21:22:54 fetching corpus: 29297, signal 793715/909113 (executing program) 2021/12/15 21:22:54 fetching corpus: 29347, signal 793962/909117 (executing program) 2021/12/15 21:22:54 fetching corpus: 29397, signal 794242/909119 (executing program) 2021/12/15 21:22:54 fetching corpus: 29447, signal 794527/909122 (executing program) 2021/12/15 21:22:54 fetching corpus: 29497, signal 794865/909122 (executing program) 2021/12/15 21:22:54 fetching corpus: 29547, signal 795171/909122 (executing program) 2021/12/15 21:22:54 fetching corpus: 29597, signal 795411/909122 (executing program) 2021/12/15 21:22:54 fetching corpus: 29647, signal 795717/909122 (executing program) 2021/12/15 21:22:54 fetching corpus: 29697, signal 795991/909122 (executing program) 2021/12/15 21:22:55 fetching corpus: 29747, signal 796460/909123 (executing program) 2021/12/15 21:22:55 fetching corpus: 29797, signal 796873/909123 (executing program) 2021/12/15 21:22:55 fetching corpus: 29847, signal 797139/909123 (executing program) 2021/12/15 21:22:55 fetching corpus: 29897, signal 797408/909138 (executing program) 2021/12/15 21:22:55 fetching corpus: 29947, signal 797716/909138 (executing program) 2021/12/15 21:22:55 fetching corpus: 29997, signal 798098/909138 (executing program) 2021/12/15 21:22:55 fetching corpus: 30047, signal 798418/909138 (executing program) 2021/12/15 21:22:55 fetching corpus: 30097, signal 798806/909138 (executing program) 2021/12/15 21:22:56 fetching corpus: 30147, signal 799109/909138 (executing program) 2021/12/15 21:22:56 fetching corpus: 30197, signal 799394/909140 (executing program) 2021/12/15 21:22:56 fetching corpus: 30247, signal 799730/909140 (executing program) 2021/12/15 21:22:56 fetching corpus: 30297, signal 800025/909152 (executing program) 2021/12/15 21:22:57 fetching corpus: 30347, signal 800310/909153 (executing program) 2021/12/15 21:22:57 fetching corpus: 30397, signal 800670/909154 (executing program) 2021/12/15 21:22:57 fetching corpus: 30447, signal 800919/909157 (executing program) 2021/12/15 21:22:57 fetching corpus: 30497, signal 801343/909157 (executing program) 2021/12/15 21:22:57 fetching corpus: 30547, signal 801576/909159 (executing program) 2021/12/15 21:22:57 fetching corpus: 30597, signal 802015/909159 (executing program) 2021/12/15 21:22:57 fetching corpus: 30647, signal 802321/909159 (executing program) 2021/12/15 21:22:57 fetching corpus: 30697, signal 802666/909159 (executing program) 2021/12/15 21:22:57 fetching corpus: 30746, signal 802948/909159 (executing program) 2021/12/15 21:22:58 fetching corpus: 30796, signal 803207/909159 (executing program) 2021/12/15 21:22:58 fetching corpus: 30846, signal 803563/909159 (executing program) 2021/12/15 21:22:58 fetching corpus: 30896, signal 804064/909159 (executing program) 2021/12/15 21:22:58 fetching corpus: 30946, signal 804431/909161 (executing program) 2021/12/15 21:22:58 fetching corpus: 30996, signal 804867/909161 (executing program) 2021/12/15 21:22:58 fetching corpus: 31046, signal 805206/909161 (executing program) 2021/12/15 21:22:58 fetching corpus: 31096, signal 805514/909161 (executing program) 2021/12/15 21:22:58 fetching corpus: 31146, signal 805964/909161 (executing program) 2021/12/15 21:22:58 fetching corpus: 31196, signal 806173/909162 (executing program) 2021/12/15 21:22:58 fetching corpus: 31246, signal 806546/909162 (executing program) 2021/12/15 21:22:59 fetching corpus: 31296, signal 806820/909162 (executing program) 2021/12/15 21:22:59 fetching corpus: 31346, signal 807097/909162 (executing program) 2021/12/15 21:22:59 fetching corpus: 31396, signal 807361/909162 (executing program) 2021/12/15 21:22:59 fetching corpus: 31446, signal 807861/909163 (executing program) 2021/12/15 21:22:59 fetching corpus: 31496, signal 808186/909167 (executing program) 2021/12/15 21:22:59 fetching corpus: 31546, signal 808445/909167 (executing program) 2021/12/15 21:22:59 fetching corpus: 31596, signal 808673/909167 (executing program) 2021/12/15 21:22:59 fetching corpus: 31646, signal 809088/909167 (executing program) 2021/12/15 21:22:59 fetching corpus: 31696, signal 809383/909167 (executing program) 2021/12/15 21:23:00 fetching corpus: 31746, signal 809655/909173 (executing program) 2021/12/15 21:23:00 fetching corpus: 31796, signal 809928/909173 (executing program) 2021/12/15 21:23:00 fetching corpus: 31846, signal 810135/909179 (executing program) 2021/12/15 21:23:00 fetching corpus: 31896, signal 810401/909180 (executing program) 2021/12/15 21:23:00 fetching corpus: 31946, signal 810623/909180 (executing program) 2021/12/15 21:23:00 fetching corpus: 31996, signal 811053/909180 (executing program) 2021/12/15 21:23:00 fetching corpus: 32046, signal 811376/909180 (executing program) 2021/12/15 21:23:00 fetching corpus: 32096, signal 811796/909180 (executing program) 2021/12/15 21:23:00 fetching corpus: 32146, signal 812088/909181 (executing program) 2021/12/15 21:23:01 fetching corpus: 32196, signal 812389/909182 (executing program) 2021/12/15 21:23:01 fetching corpus: 32246, signal 812856/909182 (executing program) 2021/12/15 21:23:01 fetching corpus: 32296, signal 813223/909182 (executing program) 2021/12/15 21:23:01 fetching corpus: 32346, signal 813501/909183 (executing program) 2021/12/15 21:23:01 fetching corpus: 32396, signal 813842/909183 (executing program) 2021/12/15 21:23:01 fetching corpus: 32446, signal 814082/909183 (executing program) 2021/12/15 21:23:01 fetching corpus: 32496, signal 814357/909183 (executing program) 2021/12/15 21:23:02 fetching corpus: 32546, signal 814730/909200 (executing program) 2021/12/15 21:23:02 fetching corpus: 32596, signal 814931/909200 (executing program) 2021/12/15 21:23:02 fetching corpus: 32646, signal 815204/909200 (executing program) 2021/12/15 21:23:02 fetching corpus: 32696, signal 815548/909200 (executing program) 2021/12/15 21:23:02 fetching corpus: 32746, signal 815852/909201 (executing program) 2021/12/15 21:23:02 fetching corpus: 32796, signal 816174/909201 (executing program) 2021/12/15 21:23:02 fetching corpus: 32846, signal 816407/909201 (executing program) 2021/12/15 21:23:02 fetching corpus: 32896, signal 816829/909201 (executing program) 2021/12/15 21:23:02 fetching corpus: 32946, signal 817255/909201 (executing program) 2021/12/15 21:23:03 fetching corpus: 32996, signal 817543/909204 (executing program) 2021/12/15 21:23:03 fetching corpus: 33046, signal 817878/909204 (executing program) 2021/12/15 21:23:03 fetching corpus: 33096, signal 818297/909204 (executing program) 2021/12/15 21:23:03 fetching corpus: 33146, signal 818623/909205 (executing program) 2021/12/15 21:23:03 fetching corpus: 33196, signal 818962/909206 (executing program) 2021/12/15 21:23:03 fetching corpus: 33246, signal 819263/909209 (executing program) 2021/12/15 21:23:03 fetching corpus: 33296, signal 819570/909209 (executing program) 2021/12/15 21:23:04 fetching corpus: 33346, signal 820200/909209 (executing program) 2021/12/15 21:23:04 fetching corpus: 33396, signal 820564/909209 (executing program) 2021/12/15 21:23:04 fetching corpus: 33446, signal 820903/909209 (executing program) 2021/12/15 21:23:04 fetching corpus: 33496, signal 821176/909209 (executing program) 2021/12/15 21:23:04 fetching corpus: 33546, signal 821482/909211 (executing program) 2021/12/15 21:23:04 fetching corpus: 33596, signal 821697/909216 (executing program) 2021/12/15 21:23:04 fetching corpus: 33646, signal 821982/909216 (executing program) 2021/12/15 21:23:04 fetching corpus: 33696, signal 822367/909216 (executing program) 2021/12/15 21:23:04 fetching corpus: 33746, signal 822701/909216 (executing program) 2021/12/15 21:23:05 fetching corpus: 33796, signal 823030/909216 (executing program) 2021/12/15 21:23:05 fetching corpus: 33846, signal 823507/909219 (executing program) 2021/12/15 21:23:05 fetching corpus: 33896, signal 823780/909219 (executing program) 2021/12/15 21:23:05 fetching corpus: 33946, signal 824087/909219 (executing program) 2021/12/15 21:23:05 fetching corpus: 33996, signal 824605/909219 (executing program) 2021/12/15 21:23:05 fetching corpus: 34046, signal 824938/909223 (executing program) 2021/12/15 21:23:05 fetching corpus: 34096, signal 825250/909224 (executing program) 2021/12/15 21:23:05 fetching corpus: 34146, signal 825537/909224 (executing program) 2021/12/15 21:23:05 fetching corpus: 34196, signal 825788/909224 (executing program) 2021/12/15 21:23:06 fetching corpus: 34246, signal 826057/909228 (executing program) 2021/12/15 21:23:06 fetching corpus: 34296, signal 826330/909228 (executing program) 2021/12/15 21:23:06 fetching corpus: 34346, signal 826651/909228 (executing program) 2021/12/15 21:23:06 fetching corpus: 34396, signal 826904/909228 (executing program) 2021/12/15 21:23:06 fetching corpus: 34446, signal 827188/909228 (executing program) 2021/12/15 21:23:06 fetching corpus: 34496, signal 827537/909228 (executing program) 2021/12/15 21:23:06 fetching corpus: 34546, signal 827869/909231 (executing program) 2021/12/15 21:23:07 fetching corpus: 34596, signal 828104/909231 (executing program) 2021/12/15 21:23:07 fetching corpus: 34646, signal 828374/909231 (executing program) 2021/12/15 21:23:07 fetching corpus: 34696, signal 828647/909232 (executing program) 2021/12/15 21:23:07 fetching corpus: 34746, signal 828977/909233 (executing program) 2021/12/15 21:23:07 fetching corpus: 34796, signal 829174/909236 (executing program) 2021/12/15 21:23:07 fetching corpus: 34846, signal 829470/909236 (executing program) 2021/12/15 21:23:07 fetching corpus: 34896, signal 829949/909236 (executing program) 2021/12/15 21:23:07 fetching corpus: 34946, signal 830262/909236 (executing program) 2021/12/15 21:23:07 fetching corpus: 34996, signal 830554/909240 (executing program) 2021/12/15 21:23:08 fetching corpus: 35046, signal 830762/909240 (executing program) 2021/12/15 21:23:08 fetching corpus: 35096, signal 830984/909240 (executing program) 2021/12/15 21:23:08 fetching corpus: 35146, signal 831266/909244 (executing program) 2021/12/15 21:23:08 fetching corpus: 35196, signal 831535/909248 (executing program) 2021/12/15 21:23:08 fetching corpus: 35246, signal 831845/909248 (executing program) 2021/12/15 21:23:08 fetching corpus: 35296, signal 832040/909248 (executing program) 2021/12/15 21:23:08 fetching corpus: 35346, signal 832366/909248 (executing program) 2021/12/15 21:23:08 fetching corpus: 35396, signal 832596/909248 (executing program) 2021/12/15 21:23:08 fetching corpus: 35446, signal 832832/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35496, signal 833114/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35546, signal 833492/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35596, signal 833679/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35646, signal 833928/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35696, signal 834173/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35746, signal 834520/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35796, signal 834873/909249 (executing program) 2021/12/15 21:23:09 fetching corpus: 35846, signal 835225/909250 (executing program) 2021/12/15 21:23:09 fetching corpus: 35896, signal 835528/909250 (executing program) 2021/12/15 21:23:10 fetching corpus: 35946, signal 835940/909251 (executing program) 2021/12/15 21:23:10 fetching corpus: 35996, signal 836248/909251 (executing program) 2021/12/15 21:23:10 fetching corpus: 36046, signal 836535/909251 (executing program) 2021/12/15 21:23:10 fetching corpus: 36096, signal 836998/909251 (executing program) 2021/12/15 21:23:10 fetching corpus: 36146, signal 837350/909253 (executing program) 2021/12/15 21:23:10 fetching corpus: 36196, signal 837590/909254 (executing program) 2021/12/15 21:23:10 fetching corpus: 36246, signal 837992/909257 (executing program) 2021/12/15 21:23:10 fetching corpus: 36296, signal 838204/909257 (executing program) 2021/12/15 21:23:10 fetching corpus: 36346, signal 838522/909257 (executing program) 2021/12/15 21:23:11 fetching corpus: 36396, signal 838916/909257 (executing program) 2021/12/15 21:23:11 fetching corpus: 36446, signal 839224/909259 (executing program) 2021/12/15 21:23:11 fetching corpus: 36496, signal 840221/909259 (executing program) 2021/12/15 21:23:11 fetching corpus: 36546, signal 840573/909259 (executing program) 2021/12/15 21:23:11 fetching corpus: 36596, signal 840789/909259 (executing program) 2021/12/15 21:23:11 fetching corpus: 36646, signal 841083/909259 (executing program) 2021/12/15 21:23:11 fetching corpus: 36696, signal 841251/909259 (executing program) 2021/12/15 21:23:11 fetching corpus: 36746, signal 841573/909259 (executing program) 2021/12/15 21:23:12 fetching corpus: 36796, signal 841811/909260 (executing program) 2021/12/15 21:23:12 fetching corpus: 36846, signal 842014/909260 (executing program) 2021/12/15 21:23:12 fetching corpus: 36896, signal 842350/909260 (executing program) 2021/12/15 21:23:12 fetching corpus: 36946, signal 842672/909260 (executing program) 2021/12/15 21:23:12 fetching corpus: 36996, signal 842938/909264 (executing program) 2021/12/15 21:23:12 fetching corpus: 37046, signal 843257/909264 (executing program) 2021/12/15 21:23:12 fetching corpus: 37096, signal 843492/909264 (executing program) 2021/12/15 21:23:13 fetching corpus: 37146, signal 843972/909264 (executing program) 2021/12/15 21:23:13 fetching corpus: 37196, signal 844241/909264 (executing program) 2021/12/15 21:23:13 fetching corpus: 37246, signal 844506/909264 (executing program) 2021/12/15 21:23:13 fetching corpus: 37296, signal 844699/909265 (executing program) 2021/12/15 21:23:13 fetching corpus: 37346, signal 845020/909265 (executing program) 2021/12/15 21:23:13 fetching corpus: 37396, signal 845403/909265 (executing program) 2021/12/15 21:23:13 fetching corpus: 37445, signal 845652/909265 (executing program) 2021/12/15 21:23:13 fetching corpus: 37495, signal 845945/909267 (executing program) 2021/12/15 21:23:14 fetching corpus: 37545, signal 846178/909267 (executing program) 2021/12/15 21:23:14 fetching corpus: 37595, signal 846481/909270 (executing program) 2021/12/15 21:23:14 fetching corpus: 37645, signal 846657/909270 (executing program) 2021/12/15 21:23:14 fetching corpus: 37695, signal 847019/909270 (executing program) 2021/12/15 21:23:14 fetching corpus: 37745, signal 847328/909270 (executing program) 2021/12/15 21:23:14 fetching corpus: 37795, signal 847590/909270 (executing program) 2021/12/15 21:23:14 fetching corpus: 37845, signal 847937/909270 (executing program) 2021/12/15 21:23:14 fetching corpus: 37895, signal 848188/909270 (executing program) 2021/12/15 21:23:15 fetching corpus: 37945, signal 848598/909270 (executing program) 2021/12/15 21:23:15 fetching corpus: 37995, signal 848948/909273 (executing program) 2021/12/15 21:23:15 fetching corpus: 38045, signal 849159/909273 (executing program) 2021/12/15 21:23:15 fetching corpus: 38095, signal 849356/909273 (executing program) 2021/12/15 21:23:15 fetching corpus: 38145, signal 849595/909273 (executing program) 2021/12/15 21:23:15 fetching corpus: 38195, signal 849862/909273 (executing program) 2021/12/15 21:23:15 fetching corpus: 38245, signal 850108/909275 (executing program) 2021/12/15 21:23:15 fetching corpus: 38295, signal 850378/909276 (executing program) 2021/12/15 21:23:16 fetching corpus: 38345, signal 850674/909276 (executing program) 2021/12/15 21:23:16 fetching corpus: 38395, signal 850917/909277 (executing program) 2021/12/15 21:23:16 fetching corpus: 38445, signal 851082/909277 (executing program) 2021/12/15 21:23:16 fetching corpus: 38495, signal 851580/909277 (executing program) 2021/12/15 21:23:16 fetching corpus: 38545, signal 851783/909278 (executing program) 2021/12/15 21:23:16 fetching corpus: 38595, signal 852047/909281 (executing program) 2021/12/15 21:23:16 fetching corpus: 38645, signal 852337/909281 (executing program) 2021/12/15 21:23:16 fetching corpus: 38695, signal 852775/909285 (executing program) 2021/12/15 21:23:17 fetching corpus: 38745, signal 853029/909285 (executing program) 2021/12/15 21:23:17 fetching corpus: 38795, signal 853945/909285 (executing program) 2021/12/15 21:23:17 fetching corpus: 38845, signal 854219/909285 (executing program) 2021/12/15 21:23:17 fetching corpus: 38895, signal 854411/909285 (executing program) 2021/12/15 21:23:17 fetching corpus: 38945, signal 854645/909286 (executing program) 2021/12/15 21:23:17 fetching corpus: 38995, signal 854878/909287 (executing program) 2021/12/15 21:23:18 fetching corpus: 39045, signal 855088/909289 (executing program) 2021/12/15 21:23:18 fetching corpus: 39095, signal 855449/909289 (executing program) 2021/12/15 21:23:18 fetching corpus: 39145, signal 855743/909291 (executing program) 2021/12/15 21:23:18 fetching corpus: 39195, signal 855944/909291 (executing program) 2021/12/15 21:23:18 fetching corpus: 39245, signal 856203/909291 (executing program) 2021/12/15 21:23:18 fetching corpus: 39295, signal 856449/909291 (executing program) 2021/12/15 21:23:18 fetching corpus: 39345, signal 856703/909291 (executing program) 2021/12/15 21:23:18 fetching corpus: 39395, signal 857019/909291 (executing program) 2021/12/15 21:23:19 fetching corpus: 39445, signal 857300/909291 (executing program) 2021/12/15 21:23:19 fetching corpus: 39495, signal 857529/909291 (executing program) 2021/12/15 21:23:19 fetching corpus: 39545, signal 857761/909291 (executing program) 2021/12/15 21:23:19 fetching corpus: 39595, signal 858083/909291 (executing program) 2021/12/15 21:23:19 fetching corpus: 39645, signal 858414/909293 (executing program) 2021/12/15 21:23:19 fetching corpus: 39695, signal 858659/909293 (executing program) 2021/12/15 21:23:19 fetching corpus: 39745, signal 859008/909293 (executing program) 2021/12/15 21:23:19 fetching corpus: 39795, signal 859257/909293 (executing program) 2021/12/15 21:23:20 fetching corpus: 39845, signal 859525/909293 (executing program) 2021/12/15 21:23:20 fetching corpus: 39895, signal 859715/909302 (executing program) 2021/12/15 21:23:20 fetching corpus: 39945, signal 860054/909303 (executing program) 2021/12/15 21:23:20 fetching corpus: 39995, signal 860237/909303 (executing program) 2021/12/15 21:23:20 fetching corpus: 40045, signal 860587/909303 (executing program) 2021/12/15 21:23:20 fetching corpus: 40095, signal 861038/909303 (executing program) 2021/12/15 21:23:20 fetching corpus: 40145, signal 861249/909303 (executing program) 2021/12/15 21:23:20 fetching corpus: 40195, signal 861570/909308 (executing program) 2021/12/15 21:23:21 fetching corpus: 40245, signal 861852/909308 (executing program) 2021/12/15 21:23:21 fetching corpus: 40295, signal 862065/909308 (executing program) 2021/12/15 21:23:21 fetching corpus: 40345, signal 862337/909309 (executing program) 2021/12/15 21:23:21 fetching corpus: 40395, signal 862640/909309 (executing program) 2021/12/15 21:23:21 fetching corpus: 40445, signal 862964/909309 (executing program) 2021/12/15 21:23:21 fetching corpus: 40495, signal 863165/909310 (executing program) 2021/12/15 21:23:21 fetching corpus: 40545, signal 863406/909310 (executing program) 2021/12/15 21:23:21 fetching corpus: 40595, signal 863625/909310 (executing program) 2021/12/15 21:23:22 fetching corpus: 40645, signal 863914/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40695, signal 864219/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40745, signal 864506/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40795, signal 864725/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40845, signal 864972/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40895, signal 865247/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40945, signal 865615/909312 (executing program) 2021/12/15 21:23:22 fetching corpus: 40995, signal 865909/909315 (executing program) 2021/12/15 21:23:23 fetching corpus: 41045, signal 866071/909315 (executing program) 2021/12/15 21:23:23 fetching corpus: 41095, signal 866283/909316 (executing program) 2021/12/15 21:23:23 fetching corpus: 41145, signal 866453/909316 (executing program) 2021/12/15 21:23:23 fetching corpus: 41195, signal 866650/909317 (executing program) 2021/12/15 21:23:23 fetching corpus: 41245, signal 866834/909319 (executing program) 2021/12/15 21:23:23 fetching corpus: 41295, signal 867048/909319 (executing program) 2021/12/15 21:23:23 fetching corpus: 41345, signal 867402/909319 (executing program) 2021/12/15 21:23:24 fetching corpus: 41395, signal 867621/909324 (executing program) 2021/12/15 21:23:24 fetching corpus: 41445, signal 867817/909324 (executing program) 2021/12/15 21:23:24 fetching corpus: 41495, signal 868077/909324 (executing program) 2021/12/15 21:23:24 fetching corpus: 41545, signal 868453/909324 (executing program) 2021/12/15 21:23:24 fetching corpus: 41595, signal 868662/909328 (executing program) 2021/12/15 21:23:24 fetching corpus: 41645, signal 868909/909330 (executing program) 2021/12/15 21:23:24 fetching corpus: 41695, signal 869083/909330 (executing program) 2021/12/15 21:23:25 fetching corpus: 41745, signal 869285/909330 (executing program) 2021/12/15 21:23:25 fetching corpus: 41795, signal 869550/909333 (executing program) 2021/12/15 21:23:25 fetching corpus: 41845, signal 869846/909333 (executing program) 2021/12/15 21:23:25 fetching corpus: 41895, signal 870111/909349 (executing program) 2021/12/15 21:23:25 fetching corpus: 41945, signal 870323/909355 (executing program) 2021/12/15 21:23:25 fetching corpus: 41995, signal 870484/909355 (executing program) 2021/12/15 21:23:25 fetching corpus: 42045, signal 870656/909355 (executing program) 2021/12/15 21:23:25 fetching corpus: 42095, signal 870915/909355 (executing program) 2021/12/15 21:23:25 fetching corpus: 42145, signal 871107/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42195, signal 871376/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42245, signal 871623/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42295, signal 871837/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42345, signal 872129/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42395, signal 872386/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42445, signal 872606/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42495, signal 872842/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42545, signal 873715/909359 (executing program) 2021/12/15 21:23:26 fetching corpus: 42595, signal 873928/909360 (executing program) 2021/12/15 21:23:27 fetching corpus: 42645, signal 874222/909360 (executing program) 2021/12/15 21:23:27 fetching corpus: 42695, signal 874492/909360 (executing program) 2021/12/15 21:23:27 fetching corpus: 42745, signal 874673/909360 (executing program) 2021/12/15 21:23:27 fetching corpus: 42795, signal 874937/909372 (executing program) 2021/12/15 21:23:27 fetching corpus: 42845, signal 875177/909372 (executing program) 2021/12/15 21:23:27 fetching corpus: 42895, signal 875367/909375 (executing program) 2021/12/15 21:23:27 fetching corpus: 42945, signal 875602/909375 (executing program) 2021/12/15 21:23:28 fetching corpus: 42995, signal 875868/909376 (executing program) 2021/12/15 21:23:28 fetching corpus: 43045, signal 876111/909376 (executing program) 2021/12/15 21:23:28 fetching corpus: 43095, signal 876355/909386 (executing program) 2021/12/15 21:23:28 fetching corpus: 43145, signal 876665/909386 (executing program) 2021/12/15 21:23:28 fetching corpus: 43195, signal 877248/909523 (executing program) 2021/12/15 21:23:28 fetching corpus: 43245, signal 877569/909523 (executing program) 2021/12/15 21:23:28 fetching corpus: 43295, signal 877755/909523 (executing program) 2021/12/15 21:23:28 fetching corpus: 43345, signal 877975/909524 (executing program) 2021/12/15 21:23:28 fetching corpus: 43395, signal 878237/909531 (executing program) 2021/12/15 21:23:28 fetching corpus: 43445, signal 878528/909531 (executing program) 2021/12/15 21:23:29 fetching corpus: 43495, signal 878766/909531 (executing program) 2021/12/15 21:23:29 fetching corpus: 43545, signal 879021/909534 (executing program) 2021/12/15 21:23:29 fetching corpus: 43595, signal 879291/909534 (executing program) 2021/12/15 21:23:29 fetching corpus: 43645, signal 879453/909534 (executing program) 2021/12/15 21:23:29 fetching corpus: 43695, signal 879697/909534 (executing program) 2021/12/15 21:23:29 fetching corpus: 43745, signal 879964/909535 (executing program) 2021/12/15 21:23:29 fetching corpus: 43795, signal 880110/909552 (executing program) 2021/12/15 21:23:30 fetching corpus: 43845, signal 880357/909555 (executing program) 2021/12/15 21:23:30 fetching corpus: 43895, signal 880610/909556 (executing program) 2021/12/15 21:23:30 fetching corpus: 43945, signal 880813/909561 (executing program) 2021/12/15 21:23:30 fetching corpus: 43995, signal 881067/909561 (executing program) 2021/12/15 21:23:30 fetching corpus: 44045, signal 881408/909562 (executing program) 2021/12/15 21:23:30 fetching corpus: 44095, signal 881653/909570 (executing program) 2021/12/15 21:23:30 fetching corpus: 44145, signal 881930/909570 (executing program) 2021/12/15 21:23:31 fetching corpus: 44195, signal 882213/909570 (executing program) 2021/12/15 21:23:31 fetching corpus: 44245, signal 882453/909570 (executing program) 2021/12/15 21:23:31 fetching corpus: 44295, signal 882666/909570 (executing program) 2021/12/15 21:23:31 fetching corpus: 44345, signal 882885/909570 (executing program) 2021/12/15 21:23:31 fetching corpus: 44395, signal 883135/909570 (executing program) 2021/12/15 21:23:31 fetching corpus: 44445, signal 883395/909576 (executing program) 2021/12/15 21:23:31 fetching corpus: 44495, signal 883643/909576 (executing program) 2021/12/15 21:23:32 fetching corpus: 44545, signal 883886/909578 (executing program) 2021/12/15 21:23:32 fetching corpus: 44595, signal 884064/909585 (executing program) 2021/12/15 21:23:32 fetching corpus: 44645, signal 884245/909585 (executing program) 2021/12/15 21:23:32 fetching corpus: 44695, signal 884431/909585 (executing program) 2021/12/15 21:23:32 fetching corpus: 44745, signal 884703/909585 (executing program) 2021/12/15 21:23:32 fetching corpus: 44795, signal 884905/909587 (executing program) 2021/12/15 21:23:32 fetching corpus: 44845, signal 885141/909587 (executing program) 2021/12/15 21:23:32 fetching corpus: 44895, signal 885466/909587 (executing program) 2021/12/15 21:23:32 fetching corpus: 44945, signal 885708/909587 (executing program) 2021/12/15 21:23:33 fetching corpus: 44995, signal 886044/909597 (executing program) 2021/12/15 21:23:33 fetching corpus: 45045, signal 886439/909597 (executing program) 2021/12/15 21:23:33 fetching corpus: 45095, signal 886620/909597 (executing program) 2021/12/15 21:23:33 fetching corpus: 45145, signal 886851/909598 (executing program) 2021/12/15 21:23:33 fetching corpus: 45195, signal 887105/909598 (executing program) 2021/12/15 21:23:33 fetching corpus: 45245, signal 887319/909598 (executing program) 2021/12/15 21:23:33 fetching corpus: 45295, signal 887580/909598 (executing program) 2021/12/15 21:23:33 fetching corpus: 45345, signal 887802/909598 (executing program) 2021/12/15 21:23:34 fetching corpus: 45395, signal 888132/909598 (executing program) 2021/12/15 21:23:34 fetching corpus: 45445, signal 888330/909599 (executing program) 2021/12/15 21:23:34 fetching corpus: 45495, signal 888517/909601 (executing program) 2021/12/15 21:23:34 fetching corpus: 45545, signal 891053/909601 (executing program) 2021/12/15 21:23:34 fetching corpus: 45595, signal 891278/909608 (executing program) 2021/12/15 21:23:34 fetching corpus: 45642, signal 891688/909608 (executing program) 2021/12/15 21:23:34 fetching corpus: 45642, signal 891688/909608 (executing program) 2021/12/15 21:23:36 starting 6 fuzzer processes 21:23:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv4_getnexthop={0x18, 0x69, 0x1}, 0x18}}, 0x0) 21:23:36 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f000001bf00)) 21:23:36 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d40)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0x0, @ANYBLOB=',size=', @ANYRESHEX=0x0]) 21:23:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, &(0x7f0000000080)) 21:23:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:23:36 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) [ 184.873229][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 184.881586][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 184.889954][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 184.898262][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 184.906393][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 184.913782][ T3643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 185.009718][ T3655] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 185.019294][ T3655] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 185.028348][ T3655] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 185.036758][ T3655] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 185.045035][ T3655] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 185.053493][ T3655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 185.061085][ T3655] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 185.069097][ T3655] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 185.076530][ T3655] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 185.079703][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 185.084160][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 185.097952][ T3655] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 185.105339][ T3655] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 185.114621][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 185.122634][ T3656] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 185.125794][ T3658] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 185.131028][ T3656] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 185.137682][ T3658] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 185.144047][ T3656] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 185.152202][ T3658] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 185.158171][ T3656] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 185.172158][ T3656] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 185.179672][ T3654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 185.179678][ T3656] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 185.180134][ T3656] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 185.305375][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.312985][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.320871][ T3637] device bridge_slave_0 entered promiscuous mode [ 185.333856][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.340954][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.349862][ T3637] device bridge_slave_1 entered promiscuous mode [ 185.390337][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.402044][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.449603][ T3637] team0: Port device team_slave_0 added [ 185.468849][ T3637] team0: Port device team_slave_1 added [ 185.541385][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.548449][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.574910][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.587433][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 185.618542][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.625638][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.651969][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.712479][ T3637] device hsr_slave_0 entered promiscuous mode [ 185.719780][ T3637] device hsr_slave_1 entered promiscuous mode [ 185.887128][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 185.895978][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 185.904924][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.911972][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.920294][ T3639] device bridge_slave_0 entered promiscuous mode [ 185.956577][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.965352][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.974419][ T3639] device bridge_slave_1 entered promiscuous mode [ 186.023058][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 186.078726][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.118829][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.205941][ T3639] team0: Port device team_slave_0 added [ 186.212009][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.220122][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.228619][ T3641] device bridge_slave_0 entered promiscuous mode [ 186.251526][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.258715][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.270132][ T3638] device bridge_slave_0 entered promiscuous mode [ 186.283334][ T3639] team0: Port device team_slave_1 added [ 186.308895][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.316482][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.325488][ T3641] device bridge_slave_1 entered promiscuous mode [ 186.336054][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.343585][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.351445][ T3638] device bridge_slave_1 entered promiscuous mode [ 186.359670][ T3637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.372906][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.379868][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.407172][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.445924][ T3637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.456335][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.463829][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.490544][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.518411][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.527952][ T3637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.549517][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.558906][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.567044][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.576341][ T3640] device bridge_slave_0 entered promiscuous mode [ 186.585369][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.592576][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.600297][ T3640] device bridge_slave_1 entered promiscuous mode [ 186.608780][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.618666][ T3637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.637265][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.670833][ T3639] device hsr_slave_0 entered promiscuous mode [ 186.678118][ T3639] device hsr_slave_1 entered promiscuous mode [ 186.685423][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.696237][ T3639] Cannot create hsr debugfs directory [ 186.724778][ T3638] team0: Port device team_slave_0 added [ 186.752154][ T3641] team0: Port device team_slave_0 added [ 186.759907][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.770806][ T3638] team0: Port device team_slave_1 added [ 186.790894][ T3641] team0: Port device team_slave_1 added [ 186.799484][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.856005][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.863731][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.890241][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.924780][ T3640] team0: Port device team_slave_0 added [ 186.931012][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.938797][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.965626][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.974510][ T927] Bluetooth: hci0: command 0x0409 tx timeout [ 186.977792][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.989575][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.015672][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.031347][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.033346][ T3643] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 187.038382][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.071411][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.094023][ T3640] team0: Port device team_slave_1 added [ 187.246907][ T3638] device hsr_slave_0 entered promiscuous mode [ 187.262238][ T140] Bluetooth: hci2: command 0x0409 tx timeout [ 187.262273][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 187.268294][ T140] Bluetooth: hci3: command 0x0409 tx timeout [ 187.282305][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 187.305398][ T3638] device hsr_slave_1 entered promiscuous mode [ 187.312831][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.320414][ T3638] Cannot create hsr debugfs directory [ 187.359426][ T3641] device hsr_slave_0 entered promiscuous mode [ 187.372984][ T3641] device hsr_slave_1 entered promiscuous mode [ 187.389993][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.409787][ T3641] Cannot create hsr debugfs directory [ 187.421080][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.431229][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.492310][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.559782][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.572225][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.633053][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.752786][ T3640] device hsr_slave_0 entered promiscuous mode [ 187.772657][ T3640] device hsr_slave_1 entered promiscuous mode [ 187.779268][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.792281][ T3640] Cannot create hsr debugfs directory [ 187.899092][ T3639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.919606][ T3639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.968313][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.975403][ T3639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 188.020967][ T3639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 188.082516][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.093274][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.119308][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.206543][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.216338][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.226578][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.234078][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.243677][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.252650][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.261086][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.268329][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.276870][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.344421][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.354573][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.369232][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.379058][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.394930][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.408755][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.442267][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.450412][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.486112][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.495932][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.504604][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.529558][ T3641] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.555793][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.571236][ T3641] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.611102][ T3641] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.629475][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.648277][ T3641] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.677254][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.695160][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.712004][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.733766][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 188.745398][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 188.757269][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 188.798466][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 188.810689][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.819450][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.870534][ T3640] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 188.896660][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.929384][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.940903][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.958795][ T3640] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.007774][ T3640] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.019920][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.024641][ T3684] Bluetooth: hci0: command 0x041b tx timeout [ 189.035722][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.050738][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.057900][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.072806][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.081954][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.096510][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.103707][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.114187][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.123584][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.132073][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.154833][ T3637] device veth0_vlan entered promiscuous mode [ 189.162827][ T3640] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.185928][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.194864][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.204012][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.211905][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.228107][ T3637] device veth1_vlan entered promiscuous mode [ 189.262029][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.316797][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.334477][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.350374][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.359461][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.386228][ T3676] Bluetooth: hci3: command 0x041b tx timeout [ 189.395001][ T3676] Bluetooth: hci5: command 0x041b tx timeout [ 189.401206][ T3676] Bluetooth: hci4: command 0x041b tx timeout [ 189.411666][ T3676] Bluetooth: hci2: command 0x041b tx timeout [ 189.424547][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.447776][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.463172][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.471642][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.487581][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.507407][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.528512][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.549317][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.562787][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.606723][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.617246][ T3637] device veth0_macvtap entered promiscuous mode [ 189.641098][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.650151][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.658607][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.700611][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.711041][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.721215][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.728392][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.736983][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.744713][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.755349][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.767825][ T3637] device veth1_macvtap entered promiscuous mode [ 189.791376][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.828375][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.846128][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.856737][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.867043][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.876420][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.883581][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.891908][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.901483][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.930226][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.953554][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.961165][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.969894][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.978920][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.988897][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.997664][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.006341][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.015716][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.037677][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.051179][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.077601][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.086186][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.094635][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.103698][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.126230][ T3637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.135762][ T3637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.149078][ T3637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.158832][ T3637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.184667][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.193511][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.201901][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.210972][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.220009][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.227182][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.235384][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.244344][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.253814][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.262779][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.271138][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.278290][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.286088][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.294206][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.312887][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.320807][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.329777][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.338352][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.347987][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.360507][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.379134][ T3639] device veth0_vlan entered promiscuous mode [ 190.389477][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.414476][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.423251][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.431500][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.440591][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.454297][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.464317][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.473280][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.480497][ T3676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.489740][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.497559][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.506306][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.516082][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.532016][ T3639] device veth1_vlan entered promiscuous mode [ 190.576421][ T3638] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.588780][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.601715][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.614203][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.627367][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.636639][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.645747][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.654703][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.661786][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.669809][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.678588][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.687508][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.696543][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.705892][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.715293][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.733703][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.741879][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.749933][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.757725][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.804976][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.825125][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.843381][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.852913][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.861948][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.931415][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.950421][ T3639] device veth0_macvtap entered promiscuous mode [ 190.962366][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.970810][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.995007][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.008872][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.017737][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.026522][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.034547][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.042004][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.050998][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.061257][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.074420][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.103341][ T3682] Bluetooth: hci0: command 0x040f tx timeout [ 191.110462][ T3639] device veth1_macvtap entered promiscuous mode [ 191.183770][ T315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.191822][ T315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.203863][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.213719][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.221224][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.233640][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.246945][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.258990][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.271167][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.284312][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.300366][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.311373][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.331533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.341444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.353483][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.366759][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.378900][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.397656][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.403178][ T3639] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.413070][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.414658][ T3639] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.431662][ T3639] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.438965][ T39] Bluetooth: hci4: command 0x040f tx timeout [ 191.440795][ T3639] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.455283][ T39] Bluetooth: hci5: command 0x040f tx timeout [ 191.462023][ T39] Bluetooth: hci3: command 0x040f tx timeout [ 191.468304][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.469006][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.489347][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.516654][ T39] Bluetooth: hci2: command 0x040f tx timeout [ 191.553716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.569007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.591882][ T3638] device veth0_vlan entered promiscuous mode [ 191.623087][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.631629][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.655290][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.682997][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.708952][ T3638] device veth1_vlan entered promiscuous mode 21:23:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 191.761844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.770226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.778939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.803600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.810443][ T3699] Zero length message leads to an empty skb [ 191.812058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.843430][ T3641] device veth0_vlan entered promiscuous mode 21:23:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_set_adv_set_rand_addr={{0x2035, 0x7}, {0x0, @fixed}}}, 0xb) [ 191.861311][ T3640] device veth0_vlan entered promiscuous mode [ 191.877813][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.886622][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.895086][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.913081][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.926004][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.934016][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.949396][ T3641] device veth1_vlan entered promiscuous mode 21:23:44 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000001400), 0x80, 0x0}}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/160, 0xa0}, {&(0x7f0000000880)=""/81, 0x51}, {0x0}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x7}, 0x7fffffff}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') finit_module(r0, &(0x7f0000000180)='\\$.\x00', 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setreuid(0x0, 0xee00) syslog(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x4, 0xfffffe00, 0x3f, 0x8ad6}) [ 192.008763][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.013825][ T3640] device veth1_vlan entered promiscuous mode [ 192.018402][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.065771][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.079741][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.089786][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.091930][ C0] hrtimer: interrupt took 34687 ns [ 192.098469][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.111018][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.130316][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.142691][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.151550][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.181398][ T3638] device veth0_macvtap entered promiscuous mode [ 192.238362][ T3638] device veth1_macvtap entered promiscuous mode [ 192.252437][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.260650][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.273579][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.283799][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.296253][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.325925][ T3641] device veth0_macvtap entered promiscuous mode [ 192.336458][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.337518][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.366532][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.381204][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.392037][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.419504][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.431245][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.447250][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.466807][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.496646][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.516741][ T3641] device veth1_macvtap entered promiscuous mode [ 192.537819][ T3640] device veth0_macvtap entered promiscuous mode 21:23:45 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000880)={[{@creator={'creator', 0x3d, "f9e20800"}}]}) [ 192.551547][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.562033][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.578635][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.617593][ T3640] device veth1_macvtap entered promiscuous mode [ 192.648513][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.666047][ T3709] hfsplus: creator requires a 4 character value [ 192.673458][ T3709] hfsplus: unable to parse mount options [ 192.680022][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.690654][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.701456][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:23:45 executing program 3: perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 192.713792][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 21:23:45 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000001400), 0x80, 0x0}}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/160, 0xa0}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}, 0x7fffffff}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') finit_module(r0, &(0x7f0000000180)='\\$.\x00', 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setreuid(0x0, 0xee00) syslog(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x4, 0xfffffe00, 0x3f, 0x8ad6}) [ 192.752354][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.761191][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.815663][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.848061][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.882207][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.897792][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.925573][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.938288][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.960694][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.973207][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.989652][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.020209][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 21:23:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f0000000000090000000000000000a3d8f5e2415615d95a2608", 0x5d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 193.050375][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.065533][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.083062][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.109027][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.149816][ T3717] loop3: detected capacity change from 0 to 4 [ 193.156335][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.183516][ T3717] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 193.193788][ T39] Bluetooth: hci0: command 0x0419 tx timeout [ 193.209158][ T3717] EXT4-fs (loop3): Can't read superblock on 2nd try [ 193.218411][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.250725][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.289480][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.311038][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.328610][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.347803][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.364393][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.388153][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.413798][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.425638][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.445171][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.458443][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.474567][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.488812][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.503656][ T39] Bluetooth: hci3: command 0x0419 tx timeout [ 193.515579][ T39] Bluetooth: hci5: command 0x0419 tx timeout [ 193.521763][ T39] Bluetooth: hci4: command 0x0419 tx timeout [ 193.528066][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.540536][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.549707][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.570164][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.580303][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.591724][ T927] Bluetooth: hci2: command 0x0419 tx timeout [ 193.592538][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.608140][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.619704][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.629877][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.640612][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.653535][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.661555][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.673059][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.681796][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.691274][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.716182][ T3641] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.726811][ T3641] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.735742][ T3641] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.744804][ T3641] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.771281][ T3640] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.781286][ T3640] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.791452][ T3640] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.800538][ T3640] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.974408][ T315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.983801][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.983873][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.014108][ T315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.042912][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.063312][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.071447][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.086257][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.090820][ T1142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.095522][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.115714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.184578][ T315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.202221][ T315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.218387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 194.233066][ T3643] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 194.258925][ T315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:23:47 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 21:23:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x3) r1 = dup(r0) write$bt_hci(r1, &(0x7f0000000000)={0x1, @read_remote_features={{0x41b, 0x2}}}, 0x6) [ 194.341699][ T315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.383187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 194.411631][ T315] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.450836][ T315] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.493984][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:23:47 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="20150020200027", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="78ad000010", 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='.', 0x10a25, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 194.871332][ T3729] netlink: 44302 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.268021][ T140] Bluetooth: hci0: command 0x2035 tx timeout [ 197.342674][ T927] Bluetooth: hci0: command 0x041b tx timeout [ 199.662491][ T3643] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 202.396992][ T3656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 202.406565][ T3656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 202.414675][ T3656] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 202.423027][ T3656] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 202.430725][ T3656] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 202.438165][ T3656] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 202.553960][ T3733] chnl_net:caif_netlink_parms(): no params data found [ 202.601444][ T3733] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.608722][ T3733] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.616947][ T3733] device bridge_slave_0 entered promiscuous mode [ 202.626296][ T3733] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.635791][ T3733] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.644111][ T3733] device bridge_slave_1 entered promiscuous mode [ 202.667473][ T3733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.678793][ T3733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.706246][ T3733] team0: Port device team_slave_0 added [ 202.715457][ T3733] team0: Port device team_slave_1 added [ 202.731365][ T3733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.738488][ T3733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.764946][ T3733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.783379][ T3733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.790882][ T3733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.817026][ T3733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.845975][ T3733] device hsr_slave_0 entered promiscuous mode [ 202.852950][ T3733] device hsr_slave_1 entered promiscuous mode [ 202.859490][ T3733] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.868437][ T3733] Cannot create hsr debugfs directory [ 202.959220][ T3733] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 202.968166][ T3733] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 202.978366][ T3733] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 202.988443][ T3733] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 203.014436][ T3733] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.021666][ T3733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.030092][ T3733] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.037196][ T3733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.090729][ T3733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.105586][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.120201][ T927] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.128697][ T927] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.137018][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 203.153520][ T3733] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.167011][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.175452][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.182582][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.198208][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.206812][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.213968][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.237047][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.252750][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.261242][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.271794][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.289090][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.301083][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.326317][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.337806][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.353700][ T3733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.483372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.509248][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.521775][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.530117][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.547326][ T3733] device veth0_vlan entered promiscuous mode [ 203.560606][ T3733] device veth1_vlan entered promiscuous mode [ 203.594081][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.604123][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.618018][ T3733] device veth0_macvtap entered promiscuous mode [ 203.628434][ T3733] device veth1_macvtap entered promiscuous mode [ 203.651105][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.662308][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.672919][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.683802][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.698130][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.708960][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.718977][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.729645][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.739496][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.750165][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.761200][ T3733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.769489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.777785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.786720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.795836][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.807560][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.819618][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.830250][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.841731][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.851886][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.863909][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.875072][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.885802][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.895929][ T3733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.907434][ T3733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.919345][ T3733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.934410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.943429][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.954662][ T3733] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.963496][ T3733] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.972236][ T3733] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.980944][ T3733] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.051744][ T315] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.060085][ T315] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.072596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.104500][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.112905][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.123675][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:23:56 executing program 5: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) 21:23:56 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000001400), 0x80, 0x0}}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/160, 0xa0}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}, 0x7fffffff}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') finit_module(r0, &(0x7f0000000180)='\\$.\x00', 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setreuid(0x0, 0xee00) syslog(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x4, 0xfffffe00, 0x3f, 0x8ad6}) 21:23:56 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 21:23:56 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x3) r1 = dup(r0) write$bt_hci(r1, &(0x7f0000000000)={0x1, @read_remote_features={{0x41b, 0x2}}}, 0x6) 21:23:56 executing program 4: write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="013b04020000ef7f7ecccb1f91"], 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\'\x00\x00\x00\a'], 0xd) 21:23:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "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", "64af7f8165aae6722b4ca3a94ee426e8c1b237bae01b1cc1e00eeb1ab04c1408c8a32b7a5c69e21a02262c2b88f28e2aaaae23295c674e9408df1345e7119471f989fff05c571028f78f3c97ef38ddcc5f731a04c0f276ca8afd75ec69f44e28e6481af85ed1f4bac73415ac65b66399d8a1ce78998ba167d162cd3c930e217b6ab5beb5471dd688f0c773c1fbc1b8f6ee07e06cfb5a6786c334cbe089c2bc52062a29e5e1a6887843cc25cef5004eb416db00d88d0b9557c19ae92069ea0d92474ba4adb0a33dcffe6a900f585ed1cc1b7a423001e06d67f4f6de2dc214c7c6095bf361e884bb156cdc3f0cf83cf8d20da8ed7e4330c4d74c2227435438d624f291d36e999d9b56e20f2ef817f8066d21277858917e7d7751b1a8028ccf206a831458c51ccc04c425825c0df0474be7c635526bcc4bf06a3c4c80ec61dc96434c882918ed2aa98ece68236cab1b267db6abf15326bdb37beff4a7798dade4666aed909f849363499e91fa54f6079e6354667820ec3d34948a1e115985a0a8988d620d0e9a6b97758f5838fcf83882278ef6cc2aa445c5a12f8f373e3e9087e310eca8c85d4d7c9a4cefdf0aa105774578254275e05f87c3845ac1700f8d7520fe37d3460d63e49f3cfb821d4963f8ba0fdc226b48a2dfba8d4930e0a1cb4943d20efb2588868db27ea745e51943943213c48066e3eeccc21fc70e9780df61c2591a64584e8a76504c1811eebc2194917c1c3e01a6e42daac12add469c14a57fa69e0ec806e368c7ca2f91a7cdd96fc65a4a349a1ac8f182ba6a2dbee5ae7b26ec713edcbeaf2eb76da7af00c6904f0a0c1d518a305bb68247a827d658f5b98a2c352c57fd0d30dfc7939ef55db496a619a2a871baa15444578aababa10b1067077fe1d489cf5837bab74a9a4c13ca5247b08b6976e8ff9f54a29e200e8da97cb08de62882b46ebc306c2627771c5de7562bf068bad4180798c1dc49fff02e5d8e921ea147d51a4ef79906262773264dc1cdaf6dd1aecbb5020937152b6bdf626fce916a881f2bcf81010a2ca159c2374bb27bf77fef0c51e74a87cea7d6969a5d3da9610c6c67108e44960397cf93789e59f3f164e3e137ea35387ad8c9b4dcdc21c9eea4e4b42b15513936a56de1c1fae8ce10a9744b5dbea95d54bc94a079224eac1c1ed5de5e5ff97725fbdd8189cfd9ef820c82867bda95ea04389db5419ce08bea27ccb2999175a13ecf5e62dbb2a58dbed67b84819070962bc47e1e19ba7168c53ebf6679c6b4989cf3ecf2d69c5aeaae207a3995833ba3ab76e35717da70c878941f77cd08770e493b340a6027a2e10de6362f5eb1d7e5b3d45b83c8d4e7ca75fc1d1db6989316d3519d5482c407b20adf7c6aa56d08f38cc7cf0cb3b0cfdc49d869235a0e3b06304eae926d583cf836b04dc05a5eb93f49bc293cd324f37bd945fc8a5941c75429d31e1c0ec0a0b38ac0942feb6a50b5a5900cef92b0729f005548831d326d5281ded083c4b8ff8c1291839e41754531db02efb1b3cff60d57973726c904038e769751c7b33da2b48f0aeb98fd256e90f7045da0daa433323e0c82d2d293eb83a625cc2e325edae232cf557773c36fbc3d5374de087ac16d94a13f434fb12218630434457964ef0b828e2f4120e3f3737d4a6e12de47da36a85d4f31a73c333b693cc5ed64342cfaf9d44aa1be762f4e663ff5bf369654fade1a1715f7f14fcd43686a019c6a7d58851650617541443eb8de61055b02a6db3cda37b4245cb8a23fa0922153643b385231d80978fcac5b14bdf72b43fb3f647bea1e09f0c784e0b665191093fe155c35ad5e03231b1e10531a017caba1de41fb5fdbe226857176dc18b75ab05f5fdf71ae20fe85276a827eecbe33f39249691431bc5320427f71d335c427fc664bee8c47a3880d138cd1364d2eeb25f1e603c0fc72fc2742bb7127c698d63e3497259621edbabc08cc665c70daa80b5328c8861683808cc5fda562ab3535d9f049d11608ec9c02f80f76d4f8a4ad67c7100b2a576c8ea1195a186f5bcbf7e1b8375d422be4cb0c3d27377406f2078944c01622c587e43334186e1dc5a1d171dc2312d05a9f99a667877a91c28684bc0dd24397447dca282ad9e031a5d037a1b5ed54fcb614cc376000631922f7a9fcc42cb3cd71a9a611ef0af69749c85852e6dc4c4bb11a7cbbc8ad38b512e9e2e47bc98a5852cb159bb632f162f16e8441b254e92078c980502f78fd3eab246a0a7f3ba9b8dad27b0cc12e9bd02d7f2b8c2f8a7f1961f117b1da82c92efc72974befe1243488d2fdcad468b5a555693dacc5a571c4542b5d6677f8610234b62a86b0d4977adfa40bed295b4d452df49e610adf3b5a0ab5c5f6d2f7d9a7525ce805d0fda0684d2fb6a00587850e26c058ea097ca01615f06ab30fa9521dcdfba69c15eb7569c5fdb75ef7c0ce5d413524656326f2e6773dfba7a3f155c291a3a94b334ab8b40f9eee4ac87feb7fc50700e9ac1954d1c7869dad1c9d562b9fb7af7f7ceb96b24be8bb096b9c69a0de105bdd28bf26881713671d403e71358c08ffeea7e0bb6762c7116e0a95f0a01f14864c62d44ea1a9b44156dff4ead0c4f6ca86e78e90c3572ceedc09d2b89dd0cd78ce46b88edb90e34a77b81c4359c858c226cc94066a386be2de36ba392f480c0695614c17d2928bf518e8e5bbcfa7d114de8a06a1d09f3752e3d8eed57ab98f668ae69046469bdd2a3258acda3a0360e730ab74f36c175dd5087644ca0e6c79584f51be8ae70cd63cca2cd7bdd33c12e54ad10c3d9d881117ac6f80d119b5a33adb333a82975680b9c02a5e1d3e37ea40778e2cad096af8c9c0a5495300f7c77d9a940560c0a1aba0e7593e54e323726ec8f9b743ac3e5527b608350cb2f6979968b6d92ec19716f4f931a2107092e599a09e3fe1ec0ffb479b35af5b36d65d7adb12b9b01606fb6d79f68427b327a4d1931fa56b921e73dd6b2fbf268fa1fc987f733c8a46d724644edc6cebda9579ca3cfbf985ff8437f43a82afb48c2121aba80319e0b785b426ab8c6f6f4b182af0815feba56a9ea727ab4ad948ad3e2b12c7327427199a2088825bd52c819f249ae6c68f48201816eaeb61f37d07b92eed17bb2a8e555e2e0faf8a3f72c68003c5483176f312ba0aa11132e27c133d79beabf042d192c8e6788ea5d08306cfe02aebafcab5613c616de31b78a34a33d64b4a56c986b7be2fef9bb87ef0a65ce0cd4d98346eaeef574ba66edf4c7aa47c5d77449ace589ca80836605b52d9ae9d34af532c42f4be4e75ecba00ff52a5b64bfdc7912559290aa3ea8c8b71edda80a9ad25ca6dbfb4f54635f9e103edba278d7dac73773219bc20f90886ebc547517b156b09eed62f932ecfeb460dcaebf157f2fb22829d13eb543578f3e44194200f5289be80437e972231417c0f8f609e765355ad8d4e1edffd06a034a90ca408b2fa55c2377f4588fc91551373fc4e17f3e09f546ad904628ea308a44c46607c55b9abc195c6c1410d456ac46ebad2879926954848859eaf2289f7eeb224e5515749b2911271ca1bc9507c7a4b3d95366a117bf511503f6694c590f5b2a6ab1a06f6bf4a359d15943865df828c5d1fb52f1f0c221c7a852c22787d2cb3898c89c72e848137576ab35578b73274087de87867e9d5c39974780ea04ad73f373de52ed92a749a8f52f3cb4833e08b69b5571b3db2868a0e6b55dca0744dc5276028ef8734f020b5884073292e1538e15de1b932ef9acb85ed248c6071fcb69fb08591f532dd0e91995a878ae5d32abb9f0ffc210b39d4863fec1019b6692f3734313295f8c140acc1fc4b2dc6c6c44a093d882536e0090fa4aad7d9fe40ee09761854efda2453ee10f99d1052bd306e670b2559d38c791a7be8ec99b5da0f87e4c308f8123ab2e62dc55b6d62409cf04ff8198abdd9aaac91539e2526a9fbea612f1d30a0c41629672a52f5b90dfd6cd59832c2214ea094cc2443c3a452490d61e5fe6095ff35d685263e545bfa3ff0024b35b7705614003de242fa493b3844e9a8d428329e37fffbe15c2a19ee22720d883085a2b12c59bf418e83c62486e84983a4b47220357a66b7fc4b80c1c869a4bda034220348bd5d9177d38481efe67f91900d5e328e89d463104660714e5c56fb8259875736389c3d44141557c0053b48bc22eb79f9897b85220afaba56ea5ec1aedf0970f45968e2f554b3b18c0b9b8452f42f25b739a2d279c2200c0bdafacd0b4f115cc267da652f150436fec58f765dae1753cff8b19e1a2e16c46a6f255b165ea6a088d1c62acbfba20c4c40f901f26e4cf458f0358ee4f3399aa54a01540fbc850b9d1b8cf5cd5b9a06545de82b52de84b71462d5d96aae87130c1c94fa0c93a9de84d386a7af35430d1e25425a94e74882c7de1c0733be759478cd7b53b94f1d43ef776690a7ec1fcc95cd8d147fefd0d84e41edf7a66e065381a69d78a2b1d68f9bbaa688307a78334a55f36beb24b6595ab371b3092e05f98a6dcff7f979e321cb0202e2045b1e9fa98b4184d4adcd21e7892b678577f4a0c0765c57856ea9768865df58269657c0e2b6124e49e3cf2a257c99db0c2469eb93eaec55b6418efaaaa55d2f33ebbed7acbb5f8cc33d2d1fed5cc161ef14e92ff19dd48c9869e8ecda0ee4c2b7d09746fc9ea158f10f20e64c4acd115792c26657557d8127284f5604fc9a0c68e33428a31c635544eae1d9faae142a061f19ca74bb690e84266afdd18f4bc2731f88979af1df9df31fcd5bc5b198e1151275e0fe6e1d5be551c0f22f5931ba2c5a67707ed9fd98845a14346d57a1b98660fa1d386a66bfd7a13e706c1b6631ba4bc15061e28c9bd937b00c6620e1e5dd8b75b7234da028235b7aca5a9896b3ae52693e3e7316a41f2b181b21c6e45e0d1d494012b714720a775efa7ba7cab9eb4c9b7b8909f9010bf88fdef0ef1cdba3a658202a8674b2836be618e7830e10af91a659d2127c7d6214741d847e086d76945d0d3302b6e2e54a95645789990575056ca9342de690ae83e2e276569406ccb18aed305b604f37fb7f143fb42cc3650b434f72f3dad075574e078fa6cf14cf88ef3f029ee96ea55546a340d413433f0b56178f0432c6bc9c7a39f6832d65f089e4f307c04df6fc99bf552d8bdc64ddb71fc220f7700fca324619e365e716ad65f40dbb7f2e0d540966b14ffa4d6f1520674e7a2196b99d5b5852d342f5d1df425ece6cf6dd982e821635dfecc8911a219893dd65a8340f6bde42a9769fc97123e6e10cb9c7cff33d6f089288578c4a2ce9de0d9fcb9362da4fad3c689e7028f1a01d2126829bb2e2872a9997774c551bdaa2761df25fd739c441cb5936173fb58a31c6a20a75f646"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x3) r1 = dup(r0) write$bt_hci(r1, &(0x7f0000000000)={0x1, @read_remote_features={{0x41b, 0x2}}}, 0x6) 21:23:57 executing program 4: write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="013b04020000ef7f7ecccb1f91"], 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\'\x00\x00\x00\a'], 0xd) 21:23:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 21:23:57 executing program 5: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) [ 204.466722][ T5] Bluetooth: hci1: command 0x0409 tx timeout 21:23:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "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", "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"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x3) r1 = dup(r0) write$bt_hci(r1, &(0x7f0000000000)={0x1, @read_remote_features={{0x41b, 0x2}}}, 0x6) 21:23:57 executing program 4: write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="013b04020000ef7f7ecccb1f91"], 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\'\x00\x00\x00\a'], 0xd) 21:23:57 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000001400), 0x80, 0x0}}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/160, 0xa0}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}, 0x7fffffff}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') finit_module(r0, &(0x7f0000000180)='\\$.\x00', 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setreuid(0x0, 0xee00) syslog(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x4, 0xfffffe00, 0x3f, 0x8ad6}) 21:23:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 21:23:57 executing program 5: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) 21:23:57 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "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", "64af7f8165aae6722b4ca3a94ee426e8c1b237bae01b1cc1e00eeb1ab04c1408c8a32b7a5c69e21a02262c2b88f28e2aaaae23295c674e9408df1345e7119471f989fff05c571028f78f3c97ef38ddcc5f731a04c0f276ca8afd75ec69f44e28e6481af85ed1f4bac73415ac65b66399d8a1ce78998ba167d162cd3c930e217b6ab5beb5471dd688f0c773c1fbc1b8f6ee07e06cfb5a6786c334cbe089c2bc52062a29e5e1a6887843cc25cef5004eb416db00d88d0b9557c19ae92069ea0d92474ba4adb0a33dcffe6a900f585ed1cc1b7a423001e06d67f4f6de2dc214c7c6095bf361e884bb156cdc3f0cf83cf8d20da8ed7e4330c4d74c2227435438d624f291d36e999d9b56e20f2ef817f8066d21277858917e7d7751b1a8028ccf206a831458c51ccc04c425825c0df0474be7c635526bcc4bf06a3c4c80ec61dc96434c882918ed2aa98ece68236cab1b267db6abf15326bdb37beff4a7798dade4666aed909f849363499e91fa54f6079e6354667820ec3d34948a1e115985a0a8988d620d0e9a6b97758f5838fcf83882278ef6cc2aa445c5a12f8f373e3e9087e310eca8c85d4d7c9a4cefdf0aa105774578254275e05f87c3845ac1700f8d7520fe37d3460d63e49f3cfb821d4963f8ba0fdc226b48a2dfba8d4930e0a1cb4943d20efb2588868db27ea745e51943943213c48066e3eeccc21fc70e9780df61c2591a64584e8a76504c1811eebc2194917c1c3e01a6e42daac12add469c14a57fa69e0ec806e368c7ca2f91a7cdd96fc65a4a349a1ac8f182ba6a2dbee5ae7b26ec713edcbeaf2eb76da7af00c6904f0a0c1d518a305bb68247a827d658f5b98a2c352c57fd0d30dfc7939ef55db496a619a2a871baa15444578aababa10b1067077fe1d489cf5837bab74a9a4c13ca5247b08b6976e8ff9f54a29e200e8da97cb08de62882b46ebc306c2627771c5de7562bf068bad4180798c1dc49fff02e5d8e921ea147d51a4ef79906262773264dc1cdaf6dd1aecbb5020937152b6bdf626fce916a881f2bcf81010a2ca159c2374bb27bf77fef0c51e74a87cea7d6969a5d3da9610c6c67108e44960397cf93789e59f3f164e3e137ea35387ad8c9b4dcdc21c9eea4e4b42b15513936a56de1c1fae8ce10a9744b5dbea95d54bc94a079224eac1c1ed5de5e5ff97725fbdd8189cfd9ef820c82867bda95ea04389db5419ce08bea27ccb2999175a13ecf5e62dbb2a58dbed67b84819070962bc47e1e19ba7168c53ebf6679c6b4989cf3ecf2d69c5aeaae207a3995833ba3ab76e35717da70c878941f77cd08770e493b340a6027a2e10de6362f5eb1d7e5b3d45b83c8d4e7ca75fc1d1db6989316d3519d5482c407b20adf7c6aa56d08f38cc7cf0cb3b0cfdc49d869235a0e3b06304eae926d583cf836b04dc05a5eb93f49bc293cd324f37bd945fc8a5941c75429d31e1c0ec0a0b38ac0942feb6a50b5a5900cef92b0729f005548831d326d5281ded083c4b8ff8c1291839e41754531db02efb1b3cff60d57973726c904038e769751c7b33da2b48f0aeb98fd256e90f7045da0daa433323e0c82d2d293eb83a625cc2e325edae232cf557773c36fbc3d5374de087ac16d94a13f434fb12218630434457964ef0b828e2f4120e3f3737d4a6e12de47da36a85d4f31a73c333b693cc5ed64342cfaf9d44aa1be762f4e663ff5bf369654fade1a1715f7f14fcd43686a019c6a7d58851650617541443eb8de61055b02a6db3cda37b4245cb8a23fa0922153643b385231d80978fcac5b14bdf72b43fb3f647bea1e09f0c784e0b665191093fe155c35ad5e03231b1e10531a017caba1de41fb5fdbe226857176dc18b75ab05f5fdf71ae20fe85276a827eecbe33f39249691431bc5320427f71d335c427fc664bee8c47a3880d138cd1364d2eeb25f1e603c0fc72fc2742bb7127c698d63e3497259621edbabc08cc665c70daa80b5328c8861683808cc5fda562ab3535d9f049d11608ec9c02f80f76d4f8a4ad67c7100b2a576c8ea1195a186f5bcbf7e1b8375d422be4cb0c3d27377406f2078944c01622c587e43334186e1dc5a1d171dc2312d05a9f99a667877a91c28684bc0dd24397447dca282ad9e031a5d037a1b5ed54fcb614cc376000631922f7a9fcc42cb3cd71a9a611ef0af69749c85852e6dc4c4bb11a7cbbc8ad38b512e9e2e47bc98a5852cb159bb632f162f16e8441b254e92078c980502f78fd3eab246a0a7f3ba9b8dad27b0cc12e9bd02d7f2b8c2f8a7f1961f117b1da82c92efc72974befe1243488d2fdcad468b5a555693dacc5a571c4542b5d6677f8610234b62a86b0d4977adfa40bed295b4d452df49e610adf3b5a0ab5c5f6d2f7d9a7525ce805d0fda0684d2fb6a00587850e26c058ea097ca01615f06ab30fa9521dcdfba69c15eb7569c5fdb75ef7c0ce5d413524656326f2e6773dfba7a3f155c291a3a94b334ab8b40f9eee4ac87feb7fc50700e9ac1954d1c7869dad1c9d562b9fb7af7f7ceb96b24be8bb096b9c69a0de105bdd28bf26881713671d403e71358c08ffeea7e0bb6762c7116e0a95f0a01f14864c62d44ea1a9b44156dff4ead0c4f6ca86e78e90c3572ceedc09d2b89dd0cd78ce46b88edb90e34a77b81c4359c858c226cc94066a386be2de36ba392f480c0695614c17d2928bf518e8e5bbcfa7d114de8a06a1d09f3752e3d8eed57ab98f668ae69046469bdd2a3258acda3a0360e730ab74f36c175dd5087644ca0e6c79584f51be8ae70cd63cca2cd7bdd33c12e54ad10c3d9d881117ac6f80d119b5a33adb333a82975680b9c02a5e1d3e37ea40778e2cad096af8c9c0a5495300f7c77d9a940560c0a1aba0e7593e54e323726ec8f9b743ac3e5527b608350cb2f6979968b6d92ec19716f4f931a2107092e599a09e3fe1ec0ffb479b35af5b36d65d7adb12b9b01606fb6d79f68427b327a4d1931fa56b921e73dd6b2fbf268fa1fc987f733c8a46d724644edc6cebda9579ca3cfbf985ff8437f43a82afb48c2121aba80319e0b785b426ab8c6f6f4b182af0815feba56a9ea727ab4ad948ad3e2b12c7327427199a2088825bd52c819f249ae6c68f48201816eaeb61f37d07b92eed17bb2a8e555e2e0faf8a3f72c68003c5483176f312ba0aa11132e27c133d79beabf042d192c8e6788ea5d08306cfe02aebafcab5613c616de31b78a34a33d64b4a56c986b7be2fef9bb87ef0a65ce0cd4d98346eaeef574ba66edf4c7aa47c5d77449ace589ca80836605b52d9ae9d34af532c42f4be4e75ecba00ff52a5b64bfdc7912559290aa3ea8c8b71edda80a9ad25ca6dbfb4f54635f9e103edba278d7dac73773219bc20f90886ebc547517b156b09eed62f932ecfeb460dcaebf157f2fb22829d13eb543578f3e44194200f5289be80437e972231417c0f8f609e765355ad8d4e1edffd06a034a90ca408b2fa55c2377f4588fc91551373fc4e17f3e09f546ad904628ea308a44c46607c55b9abc195c6c1410d456ac46ebad2879926954848859eaf2289f7eeb224e5515749b2911271ca1bc9507c7a4b3d95366a117bf511503f6694c590f5b2a6ab1a06f6bf4a359d15943865df828c5d1fb52f1f0c221c7a852c22787d2cb3898c89c72e848137576ab35578b73274087de87867e9d5c39974780ea04ad73f373de52ed92a749a8f52f3cb4833e08b69b5571b3db2868a0e6b55dca0744dc5276028ef8734f020b5884073292e1538e15de1b932ef9acb85ed248c6071fcb69fb08591f532dd0e91995a878ae5d32abb9f0ffc210b39d4863fec1019b6692f3734313295f8c140acc1fc4b2dc6c6c44a093d882536e0090fa4aad7d9fe40ee09761854efda2453ee10f99d1052bd306e670b2559d38c791a7be8ec99b5da0f87e4c308f8123ab2e62dc55b6d62409cf04ff8198abdd9aaac91539e2526a9fbea612f1d30a0c41629672a52f5b90dfd6cd59832c2214ea094cc2443c3a452490d61e5fe6095ff35d685263e545bfa3ff0024b35b7705614003de242fa493b3844e9a8d428329e37fffbe15c2a19ee22720d883085a2b12c59bf418e83c62486e84983a4b47220357a66b7fc4b80c1c869a4bda034220348bd5d9177d38481efe67f91900d5e328e89d463104660714e5c56fb8259875736389c3d44141557c0053b48bc22eb79f9897b85220afaba56ea5ec1aedf0970f45968e2f554b3b18c0b9b8452f42f25b739a2d279c2200c0bdafacd0b4f115cc267da652f150436fec58f765dae1753cff8b19e1a2e16c46a6f255b165ea6a088d1c62acbfba20c4c40f901f26e4cf458f0358ee4f3399aa54a01540fbc850b9d1b8cf5cd5b9a06545de82b52de84b71462d5d96aae87130c1c94fa0c93a9de84d386a7af35430d1e25425a94e74882c7de1c0733be759478cd7b53b94f1d43ef776690a7ec1fcc95cd8d147fefd0d84e41edf7a66e065381a69d78a2b1d68f9bbaa688307a78334a55f36beb24b6595ab371b3092e05f98a6dcff7f979e321cb0202e2045b1e9fa98b4184d4adcd21e7892b678577f4a0c0765c57856ea9768865df58269657c0e2b6124e49e3cf2a257c99db0c2469eb93eaec55b6418efaaaa55d2f33ebbed7acbb5f8cc33d2d1fed5cc161ef14e92ff19dd48c9869e8ecda0ee4c2b7d09746fc9ea158f10f20e64c4acd115792c26657557d8127284f5604fc9a0c68e33428a31c635544eae1d9faae142a061f19ca74bb690e84266afdd18f4bc2731f88979af1df9df31fcd5bc5b198e1151275e0fe6e1d5be551c0f22f5931ba2c5a67707ed9fd98845a14346d57a1b98660fa1d386a66bfd7a13e706c1b6631ba4bc15061e28c9bd937b00c6620e1e5dd8b75b7234da028235b7aca5a9896b3ae52693e3e7316a41f2b181b21c6e45e0d1d494012b714720a775efa7ba7cab9eb4c9b7b8909f9010bf88fdef0ef1cdba3a658202a8674b2836be618e7830e10af91a659d2127c7d6214741d847e086d76945d0d3302b6e2e54a95645789990575056ca9342de690ae83e2e276569406ccb18aed305b604f37fb7f143fb42cc3650b434f72f3dad075574e078fa6cf14cf88ef3f029ee96ea55546a340d413433f0b56178f0432c6bc9c7a39f6832d65f089e4f307c04df6fc99bf552d8bdc64ddb71fc220f7700fca324619e365e716ad65f40dbb7f2e0d540966b14ffa4d6f1520674e7a2196b99d5b5852d342f5d1df425ece6cf6dd982e821635dfecc8911a219893dd65a8340f6bde42a9769fc97123e6e10cb9c7cff33d6f089288578c4a2ce9de0d9fcb9362da4fad3c689e7028f1a01d2126829bb2e2872a9997774c551bdaa2761df25fd739c441cb5936173fb58a31c6a20a75f646"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:57 executing program 4: write$bt_hci(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="013b04020000ef7f7ecccb1f91"], 0x6) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\'\x00\x00\x00\a'], 0xd) 21:23:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "f6beab899e8e1d8480d271d2d306fddf099ea9142b802f06f3df63a0cf57dd44d93bf135f4896c3f22d10cd32787d52fbca57405128b166ceefea7caa79e6fcb7d94c62a1afea0e7f0512233c62bab3ec07cb489251f174cfb7de13a0b16f54b409875d14a20f84534d6d80ae539e83329fa0dac7d94d7c69bf23c7cbe4bc64f9273ea7105f380e25884ac4417b34e07eb817f6b4dba2472820648070a5a315873e725c9860cbb6bcf46458c74cbeec678cc5cba582aac2d384b8f0f6a47ce18a3fdad79387de64fae52ea4952dee0ffca4ca0a5f0c61f4254ab247ef545aa62d7bd33da05ab098952e3e2c6036a637fda2f7373c9d1c960186e8bd9b8dabfb3", "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"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:58 executing program 4: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) 21:23:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x4, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x81}, 0x0, 0x4, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7c4, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2, 0x1) 21:23:58 executing program 5: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) 21:23:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "f6beab899e8e1d8480d271d2d306fddf099ea9142b802f06f3df63a0cf57dd44d93bf135f4896c3f22d10cd32787d52fbca57405128b166ceefea7caa79e6fcb7d94c62a1afea0e7f0512233c62bab3ec07cb489251f174cfb7de13a0b16f54b409875d14a20f84534d6d80ae539e83329fa0dac7d94d7c69bf23c7cbe4bc64f9273ea7105f380e25884ac4417b34e07eb817f6b4dba2472820648070a5a315873e725c9860cbb6bcf46458c74cbeec678cc5cba582aac2d384b8f0f6a47ce18a3fdad79387de64fae52ea4952dee0ffca4ca0a5f0c61f4254ab247ef545aa62d7bd33da05ab098952e3e2c6036a637fda2f7373c9d1c960186e8bd9b8dabfb3", "64af7f8165aae6722b4ca3a94ee426e8c1b237bae01b1cc1e00eeb1ab04c1408c8a32b7a5c69e21a02262c2b88f28e2aaaae23295c674e9408df1345e7119471f989fff05c571028f78f3c97ef38ddcc5f731a04c0f276ca8afd75ec69f44e28e6481af85ed1f4bac73415ac65b66399d8a1ce78998ba167d162cd3c930e217b6ab5beb5471dd688f0c773c1fbc1b8f6ee07e06cfb5a6786c334cbe089c2bc52062a29e5e1a6887843cc25cef5004eb416db00d88d0b9557c19ae92069ea0d92474ba4adb0a33dcffe6a900f585ed1cc1b7a423001e06d67f4f6de2dc214c7c6095bf361e884bb156cdc3f0cf83cf8d20da8ed7e4330c4d74c2227435438d624f291d36e999d9b56e20f2ef817f8066d21277858917e7d7751b1a8028ccf206a831458c51ccc04c425825c0df0474be7c635526bcc4bf06a3c4c80ec61dc96434c882918ed2aa98ece68236cab1b267db6abf15326bdb37beff4a7798dade4666aed909f849363499e91fa54f6079e6354667820ec3d34948a1e115985a0a8988d620d0e9a6b97758f5838fcf83882278ef6cc2aa445c5a12f8f373e3e9087e310eca8c85d4d7c9a4cefdf0aa105774578254275e05f87c3845ac1700f8d7520fe37d3460d63e49f3cfb821d4963f8ba0fdc226b48a2dfba8d4930e0a1cb4943d20efb2588868db27ea745e51943943213c48066e3eeccc21fc70e9780df61c2591a64584e8a76504c1811eebc2194917c1c3e01a6e42daac12add469c14a57fa69e0ec806e368c7ca2f91a7cdd96fc65a4a349a1ac8f182ba6a2dbee5ae7b26ec713edcbeaf2eb76da7af00c6904f0a0c1d518a305bb68247a827d658f5b98a2c352c57fd0d30dfc7939ef55db496a619a2a871baa15444578aababa10b1067077fe1d489cf5837bab74a9a4c13ca5247b08b6976e8ff9f54a29e200e8da97cb08de62882b46ebc306c2627771c5de7562bf068bad4180798c1dc49fff02e5d8e921ea147d51a4ef79906262773264dc1cdaf6dd1aecbb5020937152b6bdf626fce916a881f2bcf81010a2ca159c2374bb27bf77fef0c51e74a87cea7d6969a5d3da9610c6c67108e44960397cf93789e59f3f164e3e137ea35387ad8c9b4dcdc21c9eea4e4b42b15513936a56de1c1fae8ce10a9744b5dbea95d54bc94a079224eac1c1ed5de5e5ff97725fbdd8189cfd9ef820c82867bda95ea04389db5419ce08bea27ccb2999175a13ecf5e62dbb2a58dbed67b84819070962bc47e1e19ba7168c53ebf6679c6b4989cf3ecf2d69c5aeaae207a3995833ba3ab76e35717da70c878941f77cd08770e493b340a6027a2e10de6362f5eb1d7e5b3d45b83c8d4e7ca75fc1d1db6989316d3519d5482c407b20adf7c6aa56d08f38cc7cf0cb3b0cfdc49d869235a0e3b06304eae926d583cf836b04dc05a5eb93f49bc293cd324f37bd945fc8a5941c75429d31e1c0ec0a0b38ac0942feb6a50b5a5900cef92b0729f005548831d326d5281ded083c4b8ff8c1291839e41754531db02efb1b3cff60d57973726c904038e769751c7b33da2b48f0aeb98fd256e90f7045da0daa433323e0c82d2d293eb83a625cc2e325edae232cf557773c36fbc3d5374de087ac16d94a13f434fb12218630434457964ef0b828e2f4120e3f3737d4a6e12de47da36a85d4f31a73c333b693cc5ed64342cfaf9d44aa1be762f4e663ff5bf369654fade1a1715f7f14fcd43686a019c6a7d58851650617541443eb8de61055b02a6db3cda37b4245cb8a23fa0922153643b385231d80978fcac5b14bdf72b43fb3f647bea1e09f0c784e0b665191093fe155c35ad5e03231b1e10531a017caba1de41fb5fdbe226857176dc18b75ab05f5fdf71ae20fe85276a827eecbe33f39249691431bc5320427f71d335c427fc664bee8c47a3880d138cd1364d2eeb25f1e603c0fc72fc2742bb7127c698d63e3497259621edbabc08cc665c70daa80b5328c8861683808cc5fda562ab3535d9f049d11608ec9c02f80f76d4f8a4ad67c7100b2a576c8ea1195a186f5bcbf7e1b8375d422be4cb0c3d27377406f2078944c01622c587e43334186e1dc5a1d171dc2312d05a9f99a667877a91c28684bc0dd24397447dca282ad9e031a5d037a1b5ed54fcb614cc376000631922f7a9fcc42cb3cd71a9a611ef0af69749c85852e6dc4c4bb11a7cbbc8ad38b512e9e2e47bc98a5852cb159bb632f162f16e8441b254e92078c980502f78fd3eab246a0a7f3ba9b8dad27b0cc12e9bd02d7f2b8c2f8a7f1961f117b1da82c92efc72974befe1243488d2fdcad468b5a555693dacc5a571c4542b5d6677f8610234b62a86b0d4977adfa40bed295b4d452df49e610adf3b5a0ab5c5f6d2f7d9a7525ce805d0fda0684d2fb6a00587850e26c058ea097ca01615f06ab30fa9521dcdfba69c15eb7569c5fdb75ef7c0ce5d413524656326f2e6773dfba7a3f155c291a3a94b334ab8b40f9eee4ac87feb7fc50700e9ac1954d1c7869dad1c9d562b9fb7af7f7ceb96b24be8bb096b9c69a0de105bdd28bf26881713671d403e71358c08ffeea7e0bb6762c7116e0a95f0a01f14864c62d44ea1a9b44156dff4ead0c4f6ca86e78e90c3572ceedc09d2b89dd0cd78ce46b88edb90e34a77b81c4359c858c226cc94066a386be2de36ba392f480c0695614c17d2928bf518e8e5bbcfa7d114de8a06a1d09f3752e3d8eed57ab98f668ae69046469bdd2a3258acda3a0360e730ab74f36c175dd5087644ca0e6c79584f51be8ae70cd63cca2cd7bdd33c12e54ad10c3d9d881117ac6f80d119b5a33adb333a82975680b9c02a5e1d3e37ea40778e2cad096af8c9c0a5495300f7c77d9a940560c0a1aba0e7593e54e323726ec8f9b743ac3e5527b608350cb2f6979968b6d92ec19716f4f931a2107092e599a09e3fe1ec0ffb479b35af5b36d65d7adb12b9b01606fb6d79f68427b327a4d1931fa56b921e73dd6b2fbf268fa1fc987f733c8a46d724644edc6cebda9579ca3cfbf985ff8437f43a82afb48c2121aba80319e0b785b426ab8c6f6f4b182af0815feba56a9ea727ab4ad948ad3e2b12c7327427199a2088825bd52c819f249ae6c68f48201816eaeb61f37d07b92eed17bb2a8e555e2e0faf8a3f72c68003c5483176f312ba0aa11132e27c133d79beabf042d192c8e6788ea5d08306cfe02aebafcab5613c616de31b78a34a33d64b4a56c986b7be2fef9bb87ef0a65ce0cd4d98346eaeef574ba66edf4c7aa47c5d77449ace589ca80836605b52d9ae9d34af532c42f4be4e75ecba00ff52a5b64bfdc7912559290aa3ea8c8b71edda80a9ad25ca6dbfb4f54635f9e103edba278d7dac73773219bc20f90886ebc547517b156b09eed62f932ecfeb460dcaebf157f2fb22829d13eb543578f3e44194200f5289be80437e972231417c0f8f609e765355ad8d4e1edffd06a034a90ca408b2fa55c2377f4588fc91551373fc4e17f3e09f546ad904628ea308a44c46607c55b9abc195c6c1410d456ac46ebad2879926954848859eaf2289f7eeb224e5515749b2911271ca1bc9507c7a4b3d95366a117bf511503f6694c590f5b2a6ab1a06f6bf4a359d15943865df828c5d1fb52f1f0c221c7a852c22787d2cb3898c89c72e848137576ab35578b73274087de87867e9d5c39974780ea04ad73f373de52ed92a749a8f52f3cb4833e08b69b5571b3db2868a0e6b55dca0744dc5276028ef8734f020b5884073292e1538e15de1b932ef9acb85ed248c6071fcb69fb08591f532dd0e91995a878ae5d32abb9f0ffc210b39d4863fec1019b6692f3734313295f8c140acc1fc4b2dc6c6c44a093d882536e0090fa4aad7d9fe40ee09761854efda2453ee10f99d1052bd306e670b2559d38c791a7be8ec99b5da0f87e4c308f8123ab2e62dc55b6d62409cf04ff8198abdd9aaac91539e2526a9fbea612f1d30a0c41629672a52f5b90dfd6cd59832c2214ea094cc2443c3a452490d61e5fe6095ff35d685263e545bfa3ff0024b35b7705614003de242fa493b3844e9a8d428329e37fffbe15c2a19ee22720d883085a2b12c59bf418e83c62486e84983a4b47220357a66b7fc4b80c1c869a4bda034220348bd5d9177d38481efe67f91900d5e328e89d463104660714e5c56fb8259875736389c3d44141557c0053b48bc22eb79f9897b85220afaba56ea5ec1aedf0970f45968e2f554b3b18c0b9b8452f42f25b739a2d279c2200c0bdafacd0b4f115cc267da652f150436fec58f765dae1753cff8b19e1a2e16c46a6f255b165ea6a088d1c62acbfba20c4c40f901f26e4cf458f0358ee4f3399aa54a01540fbc850b9d1b8cf5cd5b9a06545de82b52de84b71462d5d96aae87130c1c94fa0c93a9de84d386a7af35430d1e25425a94e74882c7de1c0733be759478cd7b53b94f1d43ef776690a7ec1fcc95cd8d147fefd0d84e41edf7a66e065381a69d78a2b1d68f9bbaa688307a78334a55f36beb24b6595ab371b3092e05f98a6dcff7f979e321cb0202e2045b1e9fa98b4184d4adcd21e7892b678577f4a0c0765c57856ea9768865df58269657c0e2b6124e49e3cf2a257c99db0c2469eb93eaec55b6418efaaaa55d2f33ebbed7acbb5f8cc33d2d1fed5cc161ef14e92ff19dd48c9869e8ecda0ee4c2b7d09746fc9ea158f10f20e64c4acd115792c26657557d8127284f5604fc9a0c68e33428a31c635544eae1d9faae142a061f19ca74bb690e84266afdd18f4bc2731f88979af1df9df31fcd5bc5b198e1151275e0fe6e1d5be551c0f22f5931ba2c5a67707ed9fd98845a14346d57a1b98660fa1d386a66bfd7a13e706c1b6631ba4bc15061e28c9bd937b00c6620e1e5dd8b75b7234da028235b7aca5a9896b3ae52693e3e7316a41f2b181b21c6e45e0d1d494012b714720a775efa7ba7cab9eb4c9b7b8909f9010bf88fdef0ef1cdba3a658202a8674b2836be618e7830e10af91a659d2127c7d6214741d847e086d76945d0d3302b6e2e54a95645789990575056ca9342de690ae83e2e276569406ccb18aed305b604f37fb7f143fb42cc3650b434f72f3dad075574e078fa6cf14cf88ef3f029ee96ea55546a340d413433f0b56178f0432c6bc9c7a39f6832d65f089e4f307c04df6fc99bf552d8bdc64ddb71fc220f7700fca324619e365e716ad65f40dbb7f2e0d540966b14ffa4d6f1520674e7a2196b99d5b5852d342f5d1df425ece6cf6dd982e821635dfecc8911a219893dd65a8340f6bde42a9769fc97123e6e10cb9c7cff33d6f089288578c4a2ce9de0d9fcb9362da4fad3c689e7028f1a01d2126829bb2e2872a9997774c551bdaa2761df25fd739c441cb5936173fb58a31c6a20a75f646"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "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", "64af7f8165aae6722b4ca3a94ee426e8c1b237bae01b1cc1e00eeb1ab04c1408c8a32b7a5c69e21a02262c2b88f28e2aaaae23295c674e9408df1345e7119471f989fff05c571028f78f3c97ef38ddcc5f731a04c0f276ca8afd75ec69f44e28e6481af85ed1f4bac73415ac65b66399d8a1ce78998ba167d162cd3c930e217b6ab5beb5471dd688f0c773c1fbc1b8f6ee07e06cfb5a6786c334cbe089c2bc52062a29e5e1a6887843cc25cef5004eb416db00d88d0b9557c19ae92069ea0d92474ba4adb0a33dcffe6a900f585ed1cc1b7a423001e06d67f4f6de2dc214c7c6095bf361e884bb156cdc3f0cf83cf8d20da8ed7e4330c4d74c2227435438d624f291d36e999d9b56e20f2ef817f8066d21277858917e7d7751b1a8028ccf206a831458c51ccc04c425825c0df0474be7c635526bcc4bf06a3c4c80ec61dc96434c882918ed2aa98ece68236cab1b267db6abf15326bdb37beff4a7798dade4666aed909f849363499e91fa54f6079e6354667820ec3d34948a1e115985a0a8988d620d0e9a6b97758f5838fcf83882278ef6cc2aa445c5a12f8f373e3e9087e310eca8c85d4d7c9a4cefdf0aa105774578254275e05f87c3845ac1700f8d7520fe37d3460d63e49f3cfb821d4963f8ba0fdc226b48a2dfba8d4930e0a1cb4943d20efb2588868db27ea745e51943943213c48066e3eeccc21fc70e9780df61c2591a64584e8a76504c1811eebc2194917c1c3e01a6e42daac12add469c14a57fa69e0ec806e368c7ca2f91a7cdd96fc65a4a349a1ac8f182ba6a2dbee5ae7b26ec713edcbeaf2eb76da7af00c6904f0a0c1d518a305bb68247a827d658f5b98a2c352c57fd0d30dfc7939ef55db496a619a2a871baa15444578aababa10b1067077fe1d489cf5837bab74a9a4c13ca5247b08b6976e8ff9f54a29e200e8da97cb08de62882b46ebc306c2627771c5de7562bf068bad4180798c1dc49fff02e5d8e921ea147d51a4ef79906262773264dc1cdaf6dd1aecbb5020937152b6bdf626fce916a881f2bcf81010a2ca159c2374bb27bf77fef0c51e74a87cea7d6969a5d3da9610c6c67108e44960397cf93789e59f3f164e3e137ea35387ad8c9b4dcdc21c9eea4e4b42b15513936a56de1c1fae8ce10a9744b5dbea95d54bc94a079224eac1c1ed5de5e5ff97725fbdd8189cfd9ef820c82867bda95ea04389db5419ce08bea27ccb2999175a13ecf5e62dbb2a58dbed67b84819070962bc47e1e19ba7168c53ebf6679c6b4989cf3ecf2d69c5aeaae207a3995833ba3ab76e35717da70c878941f77cd08770e493b340a6027a2e10de6362f5eb1d7e5b3d45b83c8d4e7ca75fc1d1db6989316d3519d5482c407b20adf7c6aa56d08f38cc7cf0cb3b0cfdc49d869235a0e3b06304eae926d583cf836b04dc05a5eb93f49bc293cd324f37bd945fc8a5941c75429d31e1c0ec0a0b38ac0942feb6a50b5a5900cef92b0729f005548831d326d5281ded083c4b8ff8c1291839e41754531db02efb1b3cff60d57973726c904038e769751c7b33da2b48f0aeb98fd256e90f7045da0daa433323e0c82d2d293eb83a625cc2e325edae232cf557773c36fbc3d5374de087ac16d94a13f434fb12218630434457964ef0b828e2f4120e3f3737d4a6e12de47da36a85d4f31a73c333b693cc5ed64342cfaf9d44aa1be762f4e663ff5bf369654fade1a1715f7f14fcd43686a019c6a7d58851650617541443eb8de61055b02a6db3cda37b4245cb8a23fa0922153643b385231d80978fcac5b14bdf72b43fb3f647bea1e09f0c784e0b665191093fe155c35ad5e03231b1e10531a017caba1de41fb5fdbe226857176dc18b75ab05f5fdf71ae20fe85276a827eecbe33f39249691431bc5320427f71d335c427fc664bee8c47a3880d138cd1364d2eeb25f1e603c0fc72fc2742bb7127c698d63e3497259621edbabc08cc665c70daa80b5328c8861683808cc5fda562ab3535d9f049d11608ec9c02f80f76d4f8a4ad67c7100b2a576c8ea1195a186f5bcbf7e1b8375d422be4cb0c3d27377406f2078944c01622c587e43334186e1dc5a1d171dc2312d05a9f99a667877a91c28684bc0dd24397447dca282ad9e031a5d037a1b5ed54fcb614cc376000631922f7a9fcc42cb3cd71a9a611ef0af69749c85852e6dc4c4bb11a7cbbc8ad38b512e9e2e47bc98a5852cb159bb632f162f16e8441b254e92078c980502f78fd3eab246a0a7f3ba9b8dad27b0cc12e9bd02d7f2b8c2f8a7f1961f117b1da82c92efc72974befe1243488d2fdcad468b5a555693dacc5a571c4542b5d6677f8610234b62a86b0d4977adfa40bed295b4d452df49e610adf3b5a0ab5c5f6d2f7d9a7525ce805d0fda0684d2fb6a00587850e26c058ea097ca01615f06ab30fa9521dcdfba69c15eb7569c5fdb75ef7c0ce5d413524656326f2e6773dfba7a3f155c291a3a94b334ab8b40f9eee4ac87feb7fc50700e9ac1954d1c7869dad1c9d562b9fb7af7f7ceb96b24be8bb096b9c69a0de105bdd28bf26881713671d403e71358c08ffeea7e0bb6762c7116e0a95f0a01f14864c62d44ea1a9b44156dff4ead0c4f6ca86e78e90c3572ceedc09d2b89dd0cd78ce46b88edb90e34a77b81c4359c858c226cc94066a386be2de36ba392f480c0695614c17d2928bf518e8e5bbcfa7d114de8a06a1d09f3752e3d8eed57ab98f668ae69046469bdd2a3258acda3a0360e730ab74f36c175dd5087644ca0e6c79584f51be8ae70cd63cca2cd7bdd33c12e54ad10c3d9d881117ac6f80d119b5a33adb333a82975680b9c02a5e1d3e37ea40778e2cad096af8c9c0a5495300f7c77d9a940560c0a1aba0e7593e54e323726ec8f9b743ac3e5527b608350cb2f6979968b6d92ec19716f4f931a2107092e599a09e3fe1ec0ffb479b35af5b36d65d7adb12b9b01606fb6d79f68427b327a4d1931fa56b921e73dd6b2fbf268fa1fc987f733c8a46d724644edc6cebda9579ca3cfbf985ff8437f43a82afb48c2121aba80319e0b785b426ab8c6f6f4b182af0815feba56a9ea727ab4ad948ad3e2b12c7327427199a2088825bd52c819f249ae6c68f48201816eaeb61f37d07b92eed17bb2a8e555e2e0faf8a3f72c68003c5483176f312ba0aa11132e27c133d79beabf042d192c8e6788ea5d08306cfe02aebafcab5613c616de31b78a34a33d64b4a56c986b7be2fef9bb87ef0a65ce0cd4d98346eaeef574ba66edf4c7aa47c5d77449ace589ca80836605b52d9ae9d34af532c42f4be4e75ecba00ff52a5b64bfdc7912559290aa3ea8c8b71edda80a9ad25ca6dbfb4f54635f9e103edba278d7dac73773219bc20f90886ebc547517b156b09eed62f932ecfeb460dcaebf157f2fb22829d13eb543578f3e44194200f5289be80437e972231417c0f8f609e765355ad8d4e1edffd06a034a90ca408b2fa55c2377f4588fc91551373fc4e17f3e09f546ad904628ea308a44c46607c55b9abc195c6c1410d456ac46ebad2879926954848859eaf2289f7eeb224e5515749b2911271ca1bc9507c7a4b3d95366a117bf511503f6694c590f5b2a6ab1a06f6bf4a359d15943865df828c5d1fb52f1f0c221c7a852c22787d2cb3898c89c72e848137576ab35578b73274087de87867e9d5c39974780ea04ad73f373de52ed92a749a8f52f3cb4833e08b69b5571b3db2868a0e6b55dca0744dc5276028ef8734f020b5884073292e1538e15de1b932ef9acb85ed248c6071fcb69fb08591f532dd0e91995a878ae5d32abb9f0ffc210b39d4863fec1019b6692f3734313295f8c140acc1fc4b2dc6c6c44a093d882536e0090fa4aad7d9fe40ee09761854efda2453ee10f99d1052bd306e670b2559d38c791a7be8ec99b5da0f87e4c308f8123ab2e62dc55b6d62409cf04ff8198abdd9aaac91539e2526a9fbea612f1d30a0c41629672a52f5b90dfd6cd59832c2214ea094cc2443c3a452490d61e5fe6095ff35d685263e545bfa3ff0024b35b7705614003de242fa493b3844e9a8d428329e37fffbe15c2a19ee22720d883085a2b12c59bf418e83c62486e84983a4b47220357a66b7fc4b80c1c869a4bda034220348bd5d9177d38481efe67f91900d5e328e89d463104660714e5c56fb8259875736389c3d44141557c0053b48bc22eb79f9897b85220afaba56ea5ec1aedf0970f45968e2f554b3b18c0b9b8452f42f25b739a2d279c2200c0bdafacd0b4f115cc267da652f150436fec58f765dae1753cff8b19e1a2e16c46a6f255b165ea6a088d1c62acbfba20c4c40f901f26e4cf458f0358ee4f3399aa54a01540fbc850b9d1b8cf5cd5b9a06545de82b52de84b71462d5d96aae87130c1c94fa0c93a9de84d386a7af35430d1e25425a94e74882c7de1c0733be759478cd7b53b94f1d43ef776690a7ec1fcc95cd8d147fefd0d84e41edf7a66e065381a69d78a2b1d68f9bbaa688307a78334a55f36beb24b6595ab371b3092e05f98a6dcff7f979e321cb0202e2045b1e9fa98b4184d4adcd21e7892b678577f4a0c0765c57856ea9768865df58269657c0e2b6124e49e3cf2a257c99db0c2469eb93eaec55b6418efaaaa55d2f33ebbed7acbb5f8cc33d2d1fed5cc161ef14e92ff19dd48c9869e8ecda0ee4c2b7d09746fc9ea158f10f20e64c4acd115792c26657557d8127284f5604fc9a0c68e33428a31c635544eae1d9faae142a061f19ca74bb690e84266afdd18f4bc2731f88979af1df9df31fcd5bc5b198e1151275e0fe6e1d5be551c0f22f5931ba2c5a67707ed9fd98845a14346d57a1b98660fa1d386a66bfd7a13e706c1b6631ba4bc15061e28c9bd937b00c6620e1e5dd8b75b7234da028235b7aca5a9896b3ae52693e3e7316a41f2b181b21c6e45e0d1d494012b714720a775efa7ba7cab9eb4c9b7b8909f9010bf88fdef0ef1cdba3a658202a8674b2836be618e7830e10af91a659d2127c7d6214741d847e086d76945d0d3302b6e2e54a95645789990575056ca9342de690ae83e2e276569406ccb18aed305b604f37fb7f143fb42cc3650b434f72f3dad075574e078fa6cf14cf88ef3f029ee96ea55546a340d413433f0b56178f0432c6bc9c7a39f6832d65f089e4f307c04df6fc99bf552d8bdc64ddb71fc220f7700fca324619e365e716ad65f40dbb7f2e0d540966b14ffa4d6f1520674e7a2196b99d5b5852d342f5d1df425ece6cf6dd982e821635dfecc8911a219893dd65a8340f6bde42a9769fc97123e6e10cb9c7cff33d6f089288578c4a2ce9de0d9fcb9362da4fad3c689e7028f1a01d2126829bb2e2872a9997774c551bdaa2761df25fd739c441cb5936173fb58a31c6a20a75f646"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:58 executing program 4: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) 21:23:58 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000001400), 0x80, 0x0}}, {{&(0x7f0000000740)=@xdp, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/160, 0xa0}, {&(0x7f0000000880)=""/81, 0x51}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f00000009c0)=""/124, 0x7c}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x6}, 0x7fffffff}], 0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') finit_module(r0, &(0x7f0000000180)='\\$.\x00', 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r2, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) setreuid(0x0, 0xee00) syslog(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0xa000000) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x4, 0xfffffe00, 0x3f, 0x8ad6}) 21:23:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 21:23:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x4, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x81}, 0x0, 0x4, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7c4, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2, 0x1) 21:23:58 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x187182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9", 0x38}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x161000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000780)={0xce, 0xa, 0x0, [{0x7, 0x7, 0x7, 0x4, 0x80, 0x1f, 0x6}, {0x583, 0x8, 0x9e, 0x9, 0x1, 0x5, 0x4}, {0x4, 0x31, 0x7, 0xfd, 0x78, 0x7, 0x80}, {0x7, 0x7, 0x80000001, 0x8, 0x7, 0x3f, 0x20}, {0x7, 0x10001, 0x4, 0x7d, 0x7, 0x4, 0x1f}, {0x7f, 0x7, 0x1, 0x3f, 0x7f, 0x0, 0x3}, {0x0, 0x4, 0x21, 0x7f, 0xaf, 0x9, 0x1}, {0x2, 0x0, 0x1000, 0x88, 0xe8, 0x0, 0x2}, {0x37, 0x1, 0x2, 0xc3, 0x20, 0x7f, 0x3}, {0x9, 0x40, 0x64, 0x20, 0x4, 0x2, 0x40}]}) 21:23:58 executing program 4: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x6af3709854e76474) 21:23:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000024c0)={0x0, 0x0, "f6beab899e8e1d8480d271d2d306fddf099ea9142b802f06f3df63a0cf57dd44d93bf135f4896c3f22d10cd32787d52fbca57405128b166ceefea7caa79e6fcb7d94c62a1afea0e7f0512233c62bab3ec07cb489251f174cfb7de13a0b16f54b409875d14a20f84534d6d80ae539e83329fa0dac7d94d7c69bf23c7cbe4bc64f9273ea7105f380e25884ac4417b34e07eb817f6b4dba2472820648070a5a315873e725c9860cbb6bcf46458c74cbeec678cc5cba582aac2d384b8f0f6a47ce18a3fdad79387de64fae52ea4952dee0ffca4ca0a5f0c61f4254ab247ef545aa62d7bd33da05ab098952e3e2c6036a637fda2f7373c9d1c960186e8bd9b8dabfb3", "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"}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 21:23:59 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x187182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853", 0x9}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x5770, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 21:23:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) [ 206.300254][ T3817] loop0: detected capacity change from 0 to 1036 [ 206.308018][ T3682] Bluetooth: hci0: command 0x041b tx timeout [ 206.375725][ T3823] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 21:23:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/58) 21:23:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x187182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9", 0x38}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x161000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000780)={0xce, 0xa, 0x0, [{0x7, 0x7, 0x7, 0x4, 0x80, 0x1f, 0x6}, {0x583, 0x8, 0x9e, 0x9, 0x1, 0x5, 0x4}, {0x4, 0x31, 0x7, 0xfd, 0x78, 0x7, 0x80}, {0x7, 0x7, 0x80000001, 0x8, 0x7, 0x3f, 0x20}, {0x7, 0x10001, 0x4, 0x7d, 0x7, 0x4, 0x1f}, {0x7f, 0x7, 0x1, 0x3f, 0x7f, 0x0, 0x3}, {0x0, 0x4, 0x21, 0x7f, 0xaf, 0x9, 0x1}, {0x2, 0x0, 0x1000, 0x88, 0xe8, 0x0, 0x2}, {0x37, 0x1, 0x2, 0xc3, 0x20, 0x7f, 0x3}, {0x9, 0x40, 0x64, 0x20, 0x4, 0x2, 0x40}]}) 21:23:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)=ANY=[@ANYBLOB="020000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010010"], 0x110) [ 206.553568][ T3685] Bluetooth: hci1: command 0x041b tx timeout 21:23:59 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) socket$inet6(0xa, 0x3, 0x1ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 206.981746][ T3839] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:23:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x187182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9", 0x38}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x161000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000780)={0xce, 0xa, 0x0, [{0x7, 0x7, 0x7, 0x4, 0x80, 0x1f, 0x6}, {0x583, 0x8, 0x9e, 0x9, 0x1, 0x5, 0x4}, {0x4, 0x31, 0x7, 0xfd, 0x78, 0x7, 0x80}, {0x7, 0x7, 0x80000001, 0x8, 0x7, 0x3f, 0x20}, {0x7, 0x10001, 0x4, 0x7d, 0x7, 0x4, 0x1f}, {0x7f, 0x7, 0x1, 0x3f, 0x7f, 0x0, 0x3}, {0x0, 0x4, 0x21, 0x7f, 0xaf, 0x9, 0x1}, {0x2, 0x0, 0x1000, 0x88, 0xe8, 0x0, 0x2}, {0x37, 0x1, 0x2, 0xc3, 0x20, 0x7f, 0x3}, {0x9, 0x40, 0x64, 0x20, 0x4, 0x2, 0x40}]}) 21:23:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x4, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x81}, 0x0, 0x4, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7c4, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2, 0x1) 21:23:59 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055e00)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x0, "251748eb4fde1b"}) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000040)) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, 0x0) 21:23:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$PIO_UNISCRNMAP(r1, 0x4bfb, &(0x7f0000000040)) 21:24:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$PIO_UNISCRNMAP(r1, 0x5609, &(0x7f0000000040)) 21:24:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSKBENT(r1, 0x4b46, &(0x7f0000000000)) [ 207.325867][ T3847] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 2 21:24:00 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x10000, 0x40202, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x362780, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x4, 0x5, 0x0, 0x0, 0x9, 0x0, 0x7ff, 0x0, 0x5a1f}, 0xffffffffffffffff, 0x9, r0, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009100e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x1d0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) socket$kcm(0x10, 0x2, 0x0) 21:24:00 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x187182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9", 0x38}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) syz_open_dev$vcsa(&(0x7f0000000040), 0x5, 0x161000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000780)={0xce, 0xa, 0x0, [{0x7, 0x7, 0x7, 0x4, 0x80, 0x1f, 0x6}, {0x583, 0x8, 0x9e, 0x9, 0x1, 0x5, 0x4}, {0x4, 0x31, 0x7, 0xfd, 0x78, 0x7, 0x80}, {0x7, 0x7, 0x80000001, 0x8, 0x7, 0x3f, 0x20}, {0x7, 0x10001, 0x4, 0x7d, 0x7, 0x4, 0x1f}, {0x7f, 0x7, 0x1, 0x3f, 0x7f, 0x0, 0x3}, {0x0, 0x4, 0x21, 0x7f, 0xaf, 0x9, 0x1}, {0x2, 0x0, 0x1000, 0x88, 0xe8, 0x0, 0x2}, {0x37, 0x1, 0x2, 0xc3, 0x20, 0x7f, 0x3}, {0x9, 0x40, 0x64, 0x20, 0x4, 0x2, 0x40}]}) 21:24:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f21e448efcafaf4c364fd2c75b4b3444a0d0f0561da88de4662bf37210b193c96b7a1241ac9f72f55edb6aaa107f0d18f8a5ce0d069346ebcc5b7e38131d0026a127b0239df968d820288fbce6cf5157e124b2c78073979b4324228b7bf97c1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x48, 0x4b29, &(0x7f0000000500)="b9ff0321000d698cb89e14f088a8000f88a800608847638877fbac140057e9", 0x0, 0x67, 0x0, 0x3a00}, 0x28) socket$kcm(0x11, 0x200000000000002, 0x300) 21:24:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x6, 0x81, 0x0, 0x0, 0x0, 0x4, 0x2, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x81}, 0x0, 0x4, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7c4, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x2, 0x1) 21:24:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000008c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000940)="e4cf577ab880b45b78a78f02e462a036a0461b79a1ad31d421527c7f3fe22dd27ca2c5750567c9e692a35f01d46514ce2dc23fa85292c6f19f17be52a83165ad7908825483d9d1dda8919f76dac6ff93516d50010517923d4481ebed8be38d497c73a8304d301700f2d6e81b1aca25f894f43c7e592bd6cb011aae6a2bd7dd0d112466eebc5a5ecc884aae1b393f4ab219b237b167e9c04342f252c21a14d3f793e9f5", 0xa3}, {0x0}], 0x2}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) socket$kcm(0x10, 0x2, 0x0) [ 207.636285][ T3857] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.667706][ T3858] loop0: detected capacity change from 0 to 1036 [ 208.401491][ T1142] Bluetooth: hci0: command 0x041b tx timeout 21:24:01 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000008000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00002000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) socket$inet6(0xa, 0x3, 0x1ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 21:24:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x10000, 0x40202, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x362780, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x4, 0x5, 0x0, 0x0, 0x9, 0x0, 0x7ff, 0x0, 0x5a1f}, 0xffffffffffffffff, 0x9, r0, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009100e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r2 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000100)=0x1d0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) socket$kcm(0x10, 0x2, 0x0) 21:24:01 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) gettid() ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086607, &(0x7f0000000080)) 21:24:01 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3000000000000000, 0x43408) 21:24:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000008c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000940)="e4cf577ab880b45b78a78f02e462a036a0461b79a1ad31d421527c7f3fe22dd27ca2c5750567c9e692a35f01d46514ce2dc23fa85292c6f19f17be52a83165ad7908825483d9d1dda8919f76dac6ff93516d50010517923d4481ebed8be38d497c73a8304d301700f2d6e81b1aca25f894f43c7e592bd6cb011aae6a2bd7dd0d112466eebc5a5ecc884aae1b393f4ab219b237b167e9c04342f252c21a14d3f793e9f5", 0xa3}, {0x0}], 0x2}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) socket$kcm(0x10, 0x2, 0x0) 21:24:01 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)) [ 208.567616][ T3875] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 208.622835][ T5] Bluetooth: hci1: command 0x040f tx timeout 21:24:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8fdfffe79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42117f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317e2161a7d47393863a122d5068968d795dfddc56cdb1c82f328dfc26eef3be1175cf30492569379bbae9df47dffe0108a25"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0600000000000000"], &(0x7f0000000680)='GPL\x00', 0xf9fc, 0x2b, &(0x7f00000006c0)=""/43, 0x41000, 0x1, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe0000f0, &(0x7f00000000c0)="b9ff210000ffffff7f9e14f005051fffffff10144000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100000d00000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0000008c850000000d000000b700000000000000950000000000000008b2e19bedee3ce27f4c5005e797cd1698183c5fb94565d39fa6187a8300730a9fecb22f87d570af54953946cb25ca6c0fa83e1018516bed039b97f1f2de7231b61fb9de34d91235abd401a7bf2576d4d8d8960a3e890919ecb714d30272f3cc2268d86c67fa0981bb7dc65f5195e8d74bcb8d157ad321db3902cd1a1781490648efbe24878aca074b4ac4c668d66e57a9e6bea03024df0e975165326a6efcb414d8504bb0d19f0922c1ca773ad3335918692f89cc82afcab6b832797f94fe1fec5fa51ba0ecf03e5c1de629a515844a0f6c01c07d9dd88da1d401004ddeede10b4b673c42a9e160c65b42d483365aebce9550e8d659d884ff0c13614d704967ad08424c0952d0c3444b3d1a854e33c9666d8930dea5b50eac948abee575a233118a40251734bf8d4d213916581b5799f80c8be08400ccc91eed2926cfee1ee72dca048cc2133c87d77e70ae81846c8024b6b60148916c2db0e9408485d369dd4b8208003cacde8bbf6c0700197685b5ca0cfe2c62ad24c87495063aba76d6b2dc3e683e1d071f8fa9548edb7440d95f98b9afe3b11de8ec89f5785a36b871ebcef74fd410aaea7d854f0e0482951beaaaca6e52a4216889ffe2f009173ddde2519441aa06b9f466999c2aecbb718c74f4e1401817fcecf98e33cbe0bb3ff3ffd00212215e623f6e8aaec39834708dad5ee2de865f4e51b50aeb0fb76b87c01d96fa909816f168e2944ccf289105b0a7c3e1944860d9fe9b7de5cf9c61fa2440eac8142d3ec4d9673531ff29a7fc4d2d3937c3f7f727a2800c8a91dea98891646e6d340fd538eb9a784c4031dbdb4200000000000000000000000000000000f17f578bd2eca38b554acd5719f3cb2c9f0a13936b997f84846091dd1cb2cf979dd7db14f1b20a6206a90605856d2c9a7a581e113417b8199d3812258102856a9bf9cb1f1dcb11b0a9a26d6b905ea470f97a9ab53328e36e8371121fad58cdb09ca3015865522fc428b1d25ae15774d345543c6e9a06e93f4c616455c35782c974fbfbd62f245ef6ecd4daccf462f245900b5855eb6d21ca6f8b9a174a1083d3b3f7b78c0128c4e0efe8e20882b16fd5bb5e84b45424b918cb32ef4fa69be61d31365d4b1df4295817a496e54a397ea9b3587e0f3adc1d815a2b3b9bfde631838f759d1c327ff553e652a9f904944f6277d2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 21:24:01 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8983, &(0x7f0000000000)) 21:24:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x10, 0x0, @mcast2={0xff, 0x2, '\x00', 0x8}, 0x14}, 0x80, &(0x7f0000000340)}, 0x0) 21:24:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x10, 0x0, @mcast2={0xff, 0x2, '\x00', 0x8}, 0x42}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000002) [ 208.828925][ T3883] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:24:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000008c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000940)="e4cf577ab880b45b78a78f02e462a036a0461b79a1ad31d421527c7f3fe22dd27ca2c5750567c9e692a35f01d46514ce2dc23fa85292c6f19f17be52a83165ad7908825483d9d1dda8919f76dac6ff93516d50010517923d4481ebed8be38d497c73a8304d301700f2d6e81b1aca25f894f43c7e592bd6cb011aae6a2bd7dd0d112466eebc5a5ecc884aae1b393f4ab219b237b167e9c04342f252c21a14d3f793e9f5", 0xa3}, {0x0}], 0x2}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) socket$kcm(0x10, 0x2, 0x0) 21:24:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x10, 0x0, @mcast2={0xff, 0x2, '\x00', 0x8}, 0x14}, 0x80, &(0x7f0000000340)}, 0x0) [ 210.465991][ T140] Bluetooth: hci0: command 0x041b tx timeout [ 210.709641][ T140] Bluetooth: hci1: command 0x0419 tx timeout 21:24:03 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 21:24:03 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) 21:24:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80648c63940d0424fc60100011400a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(0xffffffffffffffff) 21:24:03 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x10, 0x0, @mcast2={0xff, 0x2, '\x00', 0x8}, 0x43}, 0x80, 0x0}, 0x0) 21:24:03 executing program 5: getrusage(0x0, 0x0) getrusage(0x0, &(0x7f0000000280)) 21:24:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0xff, 0x12) sendmsg$kcm(r1, &(0x7f0000000b00)={&(0x7f00000008c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000940)="e4cf577ab880b45b78a78f02e462a036a0461b79a1ad31d421527c7f3fe22dd27ca2c5750567c9e692a35f01d46514ce2dc23fa85292c6f19f17be52a83165ad7908825483d9d1dda8919f76dac6ff93516d50010517923d4481ebed8be38d497c73a8304d301700f2d6e81b1aca25f894f43c7e592bd6cb011aae6a2bd7dd0d112466eebc5a5ecc884aae1b393f4ab219b237b167e9c04342f252c21a14d3f793e9f5", 0xa3}, {0x0}], 0x2}, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x12) socket$kcm(0x10, 0x2, 0x0) 21:24:03 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) [ 211.003790][ T3909] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 21:24:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) accept$unix(r0, &(0x7f00000027c0)=ANY=[], &(0x7f0000000040)=0x1002) 21:24:03 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) [ 211.105898][ T3909] netlink: 181172 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:03 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) 21:24:03 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="2b008be2bda7", @remote, @val, {@ipv4}}, 0x0) 21:24:03 executing program 0: socket(0x2, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8202adfdffffffff"], 0x10) dup2(r1, r0) write(r0, &(0x7f00000004c0)="e06fb92ac80963bcf2de50839510ec6e2b6dcc129f03bf4883ac5be1bf110b4396f137ae77ff831f77914c771cce896fe3b46b4224834e41957709da175d806b45f9543a8e79c6c487166ec90650358821750982016845fc8c8d10efc01df2a96442711f0afb35db16bcd61703bca372cd88651d29111a3c7e16610288da3796eddab0b82b48aed3bda763d08595ccf045fc05311d216c048e1e66e18101dca34766d70512a22e315823a1b9cdbf9eec7d71947bfb3829af59ac1d54c7c2ed7b3e68799628a6cb94885eeb2ccabe785c9b0f845671fff1739677ac5a1f8b15c86443675323aaaf3e622975008ebe9d6a43b1659bf3ae6f1a14f9b16ed3e34d8670098151dbd01e0d45ebe1fbaa40a6211bcc2989fbc74b6ca5cccd4922df985d9aec1dc4da5dd9e0b69e49f2c39495347a254adf56a3e9dc2701533a118adf0c2648d892d676006b08f1b421655b71e6c09bb92aa54cdf17db943c429ef612708de6f3cc0064e6710c23e4cc7e4fd65d7cf8f668f02bd0603da82d78d926fa7684a1f65f2f3ffb767808edb451a0039e8ff4c359f654ab6575ddce900007acc921d256600ac16972bcd144a9b55c72d3f3e1c488c8af7e89732e02cf26888f12d777336684dd321fbbd4e905babe8b230ddf743011912346d5ea7cfa95ec03bf97ebc22e5dcf823474c4a83894b8dcb55ee27973f108bc8b5a87843015ec98ece853bb5a5ac88fc71c8d5aa8ffaeaea4d573d22070f2b4bce8aff1cc4241b2fda4c9c0c2b66bdc8dbe77a48bce3d14a5c5a800ff073f392dbada361b9208ca78ee29ee83c6aac972cd78052753334d0b96c8512b1fd12eee4f8f7586e7a4a451567ac581330908d1f62b17d1528a653dde59f993cfbfad691d6704a4dd8a926c4fb4a66e68744a47f28a2049466396dd2bf0e41ae27d8190ed81e20411d10c4998e32e52d2bc18337be4a6d4e13690cd3f2a5458c950bdf600ccc005c7a706d6166500ce83fd8a94454a45068cc9fb5d9a3d955d779e19b1351dd772dff25579fdbd979f79bf65e0ee39bb029062dd49bc9d1ce04fc9d41053dba52a3a715b241b36e88c15203915affc4151efb3d9165e7dcfb7928378e87339e1216bed2aed0c4f09fbc73c863d1ad3dcbc8bbb9e4d0c281f31c2a7df72056ad1c416e30578e82dfb24aab77e9b5630dbc4d930730e2a54c5e23136c4dd6b7fe6d80aa1babd14171a2dfc3dde73da308a20c78dc5bf1e8003c1497f76ae9ec3753ab0ebe8ff2afb1dd3f1a89f64086659c83873be0c919993fd115251724945c432d42670bc250383ba91e2e98a82a1a2476083b8cce5510ed49eb2d4f4c8b72644cbf3a61db432f754bdafc1c919e4983f559d0583ce0dcef1fa545ec73d72c21f2d86407ffe919cc49d731591b923d12812e391e46dc1168df32424dabebcc9bc0a3d2bfe1b13fd27a1b93c91e198845a87ac444f06dfbeb03b93a9ad43b2cb67da7ec6b18d92e45394c4a234bd5d3e9ce0f61137cc817f1a8dea835c2897ce71a88f7a3638cf567c0144dc5436ada3667cf399645b62a0ed2c6642d823da60f0b1721c5c61e6ae1faac0fde06bc627e687b9459031e7388b1fb0f9c623ccfdcd61798a6988df42ba2c250d3425434f4477c590ada82bfb24122bd5593e3e81ecd103ecac36801d5aa7dbc41eeb4e6d186621310785772ea28bbfd13819f8288aec04d50e47abd341dea784ca20df8979cf30308577adc6c6136a19df311e8976c9e7095437757b3766459b50525dbc0982c4636b6fe2ac7e411e0303129b28e3f91f2d29c79c13e94a0c58a0be6491aaf29a0b6a296f6bc7775eaf3c5da29e4c028d835bb506ae42adc528eef788b85831d5db60ee22ef5cf2ae76d85194cf1e8f35700ef56421f8daf2cb7195e49a5ed386d837d355afa646d654302fdcd7ddd7d817b49a43eeb50d657bf1d4642c4fa48a887bd9309e41a323a9711a4de793d3b2a652df3be300c8a6ee149aff88898900c79792a71104610b97129ff60865287d3e79daa34fa5dc90c62c8919025b1c44121700fc624f906cb9309ed22778ba20df461ea0a42adf6a32ac69a418ef17b1c4f38f4a6c1cc15455228e96193a64b72f5a809481b86fb3ce22458be6c2ea88f49beeca728d8ab7b8e59516909030f380896ef29c3d612aa985a4b5e28867b1eb127ad671b29b1e012157e5a95c9d99b7bf9d20c428773928c921f6e1f3e90711516884f8a9960b8d6561baa7e6de7155daf28be78ccf073f2ffb23bce2022019ddd00bf1141dffcd892d5fa0a49cff85f44ad17c515f826736c8b4375e8a1c281d9459f32a49b612bea3a0cc07cd6a3c160dbd843206455766ce59e9c88ae4ea72d35e5670eb4b0316ac6871311904360067e92412493e60cec0435d8558c1e199db7a917b0b1e69ea06ea0ab4cd39a073fdaf1b0d108e4c24f6c6b8af3100b0102d572bc3dbd931567867727a69a21b4dd3d1059941ce897a66dddb91fff465d7867cb994e3450d0c60c778b7c5d6342b1b0b241a684fd6a333022ff6b261fa06009d9528fc3363c27ecd3fcf8d3cc032be4d174f591fe92200e15e798dce1e2f6d64e7d893901859e7aa6dabdbf25c48c7e3bb5eef325bdfc31ec42aaa42dcc5bd9e0928abd20a52cb2406b601304ae17ae3f53b21769f8beebf09933ea76aae64b698f4b00fbfc5d9660039ec0d77de24439ba1", 0x784) 21:24:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80648c63940d0424fc60100011400a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(0xffffffffffffffff) 21:24:04 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) 21:24:04 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a037e540ca0768a890c8000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 21:24:04 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f00000001c0), 0x0, 0x0) read$hidraw(r0, &(0x7f0000000000)=""/234, 0xea) 21:24:04 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) 21:24:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\t'], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001540)={0x5c, 0x0, &(0x7f0000000740)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000900)={0x24, 0x0, &(0x7f0000000780)={0x0, 0x3, 0x12, @string={0x12, 0x3, "90e14d608a6fd2eb4cbce4cc4304b718"}}, 0x0, 0x0}, 0x0) [ 211.444745][ T3934] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 211.483398][ T3934] netlink: 181172 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:04 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) [ 211.571949][ T3934] sysfs: cannot create duplicate filename '/class/ieee80211/ [ 211.571949][ T3934] !' [ 211.682260][ T3934] CPU: 0 PID: 3934 Comm: syz-executor.2 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 211.692210][ T3934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.702292][ T3934] Call Trace: [ 211.705592][ T3934] [ 211.708547][ T3934] dump_stack_lvl+0xcd/0x134 [ 211.713186][ T3934] sysfs_warn_dup.cold+0x1c/0x29 [ 211.718165][ T3934] sysfs_do_create_link_sd+0x11e/0x140 [ 211.723749][ T3934] sysfs_create_link+0x5f/0xc0 [ 211.728545][ T3934] device_add+0x789/0x1ee0 [ 211.733003][ T3934] ? wait_for_completion_io+0x270/0x270 [ 211.738615][ T3934] ? lock_downgrade+0x6e0/0x6e0 [ 211.743607][ T3934] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 211.749986][ T3934] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 211.756277][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.762575][ T3934] ? ieee80211_set_bitrate_flags+0x474/0x650 [ 211.768603][ T3934] wiphy_register+0x1e94/0x29b0 [ 211.773525][ T3934] ? wiphy_unregister+0xbf0/0xbf0 [ 211.778590][ T3934] ? minstrel_ht_alloc+0x52c/0xa10 [ 211.783760][ T3934] ? ieee80211_init_rate_ctrl_alg+0x121/0x500 [ 211.789882][ T3934] ieee80211_register_hw+0x1f18/0x3ed0 [ 211.795392][ T3934] ? ieee80211_restart_hw+0x290/0x290 [ 211.800800][ T3934] ? debug_object_destroy+0x210/0x210 [ 211.806217][ T3934] ? memset+0x20/0x40 [ 211.810230][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.816508][ T3934] ? __hrtimer_init+0x136/0x280 [ 211.821394][ T3934] mac80211_hwsim_new_radio+0x24b9/0x4b20 [ 211.827260][ T3934] ? hwsim_virtio_rx_work+0x350/0x350 [ 211.832839][ T3934] ? hwsim_new_radio_nl+0x992/0x1080 [ 211.838164][ T3934] ? memcpy+0x39/0x60 [ 211.842200][ T3934] hwsim_new_radio_nl+0x9bc/0x1080 [ 211.847376][ T3934] ? mac80211_hwsim_new_radio+0x4b20/0x4b20 [ 211.853335][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.859632][ T3934] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b7/0x290 [ 211.867053][ T3934] ? genl_family_rcv_msg_attrs_parse.constprop.0+0xaf/0x290 [ 211.874399][ T3934] genl_family_rcv_msg_doit+0x228/0x320 [ 211.879996][ T3934] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x290/0x290 [ 211.887419][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.893727][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.900017][ T3934] ? ns_capable+0xd9/0x100 [ 211.904481][ T3934] genl_rcv_msg+0x328/0x580 [ 211.909038][ T3934] ? genl_get_cmd+0x480/0x480 [ 211.913767][ T3934] ? mac80211_hwsim_new_radio+0x4b20/0x4b20 [ 211.919705][ T3934] ? lock_release+0x720/0x720 [ 211.924429][ T3934] ? check_path.constprop.0+0x50/0x50 [ 211.929935][ T3934] netlink_rcv_skb+0x153/0x420 [ 211.934743][ T3934] ? genl_get_cmd+0x480/0x480 [ 211.939463][ T3934] ? netlink_ack+0xa60/0xa60 [ 211.944101][ T3934] ? netlink_deliver_tap+0x1b1/0xc30 [ 211.949434][ T3934] genl_rcv+0x24/0x40 [ 211.953451][ T3934] netlink_unicast+0x533/0x7d0 [ 211.958261][ T3934] ? netlink_attachskb+0x880/0x880 [ 211.963409][ T3934] ? __virt_addr_valid+0x5d/0x2d0 [ 211.968475][ T3934] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 211.974759][ T3934] ? __phys_addr_symbol+0x2c/0x70 [ 211.979840][ T3934] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 211.985609][ T3934] ? __check_object_size+0x16c/0x4f0 [ 211.990963][ T3934] netlink_sendmsg+0x904/0xdf0 [ 211.995775][ T3934] ? netlink_unicast+0x7d0/0x7d0 [ 212.000768][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.007057][ T3934] ? netlink_unicast+0x7d0/0x7d0 [ 212.012163][ T3934] sock_sendmsg+0xcf/0x120 [ 212.016636][ T3934] ____sys_sendmsg+0x6e8/0x810 [ 212.021454][ T3934] ? kernel_sendmsg+0x50/0x50 [ 212.026177][ T3934] ? do_recvmmsg+0x6d0/0x6d0 [ 212.030815][ T3934] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 212.036839][ T3934] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.043244][ T3934] ? futex_wait+0x533/0x670 [ 212.047794][ T3934] ___sys_sendmsg+0xf3/0x170 [ 212.052422][ T3934] ? sendmsg_copy_msghdr+0x160/0x160 [ 212.057761][ T3934] ? __fget_files+0x2ce/0x4c0 [ 212.062470][ T3934] ? lock_downgrade+0x6e0/0x6e0 [ 212.067373][ T3934] ? __fget_files+0x2f0/0x4c0 [ 212.072101][ T3934] ? __fget_light+0xea/0x280 [ 212.076728][ T3934] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 212.083043][ T3934] __sys_sendmsg+0xe5/0x1b0 [ 212.087576][ T3934] ? __sys_sendmsg_sock+0x30/0x30 [ 212.092666][ T3934] ? syscall_enter_from_user_mode+0x21/0x70 [ 212.098603][ T3934] do_syscall_64+0x35/0xb0 [ 212.103047][ T3934] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.108976][ T3934] RIP: 0033:0x7f77f0284e99 [ 212.113419][ T3934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 212.133050][ T3934] RSP: 002b:00007f77eebfa168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 212.141509][ T3934] RAX: ffffffffffffffda RBX: 00007f77f0397f60 RCX: 00007f77f0284e99 [ 212.149514][ T3934] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 212.157526][ T3934] RBP: 00007f77f02deff1 R08: 0000000000000000 R09: 0000000000000000 [ 212.165535][ T3934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 212.173527][ T3934] R13: 00007ffde52ddd0f R14: 00007f77eebfa300 R15: 0000000000022000 [ 212.181543][ T3934] 21:24:05 executing program 0: syz_open_dev$evdev(&(0x7f0000001040), 0x0, 0x40) 21:24:05 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) r5 = socket$kcm(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)) 21:24:05 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9}}}}}}]}}, 0x0) [ 212.302559][ T927] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 212.362379][ T1142] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:24:05 executing program 2: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000400)=""/55) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f0000000100)=""/103) syz_open_dev$hidraw(&(0x7f0000000080), 0x9, 0xa80) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000000600)={[{0x1, 0x4e00, "c6"}, {}]}) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000380)={0x0, "ff14b74c12b156658be74ae5d1ddce55e94b6be9ba7cb785b672902fe4c5a27c4b34ddd3d41d700e8607bcefd626ec520c38da9382e6b00af4b8d89371158222"}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000001080)=""/105) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000180)=""/42) 21:24:05 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x15, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:24:05 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r6, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 212.703047][ T927] usb 6-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=c8.90 [ 212.724918][ T927] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.732805][ T1142] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.775119][ T1142] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 212.812220][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 212.824173][ T927] usb 6-1: config 0 descriptor?? [ 212.856148][ T1142] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 212.940711][ T1142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.941762][ T927] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. 21:24:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x75f, 0x62e02) io_setup(0x922, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="ed", 0x1}]) [ 213.047059][ T1142] usb 4-1: config 0 descriptor?? [ 213.082172][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 213.112857][ T927] cxusb: set interface failed [ 213.118578][ T927] dvb-usb: bulk message failed: -22 (1/0) [ 213.192690][ T3682] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 213.210605][ T927] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 213.232388][ T20] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.252607][ T20] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 213.287420][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 213.297923][ T927] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 213.311361][ T927] usb 6-1: media controller created [ 213.318055][ T20] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 213.352401][ T20] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 213.362587][ T927] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 213.486351][ T927] DVB: Unable to find symbol lgdt330x_attach() [ 213.497620][ T927] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 213.542936][ T927] dvb-usb: bulk message failed: -22 (1/0) [ 213.556932][ T927] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 213.583250][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.604217][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 21:24:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x994}}, './file0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:24:06 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r6, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) [ 213.648926][ T927] usb 6-1: USB disconnect, device number 2 [ 213.681987][ T20] usb 2-1: Product: syz [ 213.699353][ T20] usb 2-1: Manufacturer: syz [ 213.724265][ T20] usb 2-1: SerialNumber: syz [ 213.763275][ T3682] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 213.786350][ T3682] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.819216][ T927] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 213.833545][ T3682] usb 3-1: Product: syz [ 213.841707][ T3682] usb 3-1: Manufacturer: syz [ 213.849952][ T3682] usb 3-1: SerialNumber: syz [ 213.965849][ T3682] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 214.092671][ T20] cdc_ncm 2-1:1.0: bind() failure [ 214.142518][ T20] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 214.170357][ T20] cdc_ncm 2-1:1.1: bind() failure [ 214.217452][ T20] usb 2-1: USB disconnect, device number 2 [ 214.238329][ T1142] input: HID 5543:0081 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0001/input/input6 [ 214.366904][ T1142] input: HID 5543:0081 Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0001/input/input7 [ 214.419256][ T1142] uclogic 0003:5543:0081.0001: input,hidraw0: USB HID v0.00 Keypad [HID 5543:0081] on usb-dummy_hcd.3-1/input0 [ 214.488825][ T1142] usb 4-1: USB disconnect, device number 2 [ 214.712609][ T3681] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 21:24:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000012c0)={0x6, 'wg2\x00'}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000380)) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @l2={0x1f, 0x0, @none}, @vsock={0x28, 0x0, 0x0, @local}, 0x7ff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000012c0)={0x6, 'wg2\x00'}) sendmmsg$sock(r2, &(0x7f0000000300)=[{{&(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="55ece2cd424a5fe6eb5fb5ae02d0656a7b19437af46705bd4d11e702a6cdda8f23ba04053c0ca5f596d5421f", 0x2c}], 0x1, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x899}}, @timestamping={{0x14}}], 0x78}}, {{&(0x7f0000000200)=@rc={0x1f, @none, 0x4}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000280)="6e86717c2cae6681b77bba35bea0759c023d9b96c0b793126c1c", 0x1a}], 0x1}}], 0x2, 0x4008890) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r2) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) 21:24:07 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r6, 0x8) 21:24:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 21:24:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"\t'], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001540)={0x5c, 0x0, &(0x7f0000000740)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000900)={0x24, 0x0, &(0x7f0000000780)={0x0, 0x3, 0x12, @string={0x12, 0x3, "90e14d608a6fd2eb4cbce4cc4304b718"}}, 0x0, 0x0}, 0x0) [ 215.189414][ T20] usb 3-1: USB disconnect, device number 2 21:24:07 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xb81) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xf8, 0x1, 0x1, 0x5, 0x0, 0x0, 0x8a910, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xc7cf, 0x200}, 0x6818, 0x0, 0x0, 0x0, 0x5, 0x3bf, 0x0, 0x0, 0x7fffffff, 0x0, 0x81}, 0x0, 0xf, r6, 0x8) [ 215.293648][ T3977] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.301893][ T3977] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.462415][ T1142] usb 4-1: new high-speed USB device number 3 using dummy_hcd 21:24:08 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000004c0)={@local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "edaf17", 0x0, "589c30"}}}}}}, 0x0) 21:24:08 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0xb81) 21:24:08 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) socket$kcm(0x29, 0x2, 0x0) [ 215.748010][ T3997] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:24:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000029000000430000000200000000000000300000000000000029000000360000001b0200000000000001040000000001090000000000000000000000000000000080"], 0xc8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="cc", 0x1}], 0x1}}], 0x2, 0x8040) sendmmsg$inet6(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts={{0x18}}], 0x18}}, {{&(0x7f00000003c0)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000004700)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}}], 0x3, 0x0) [ 215.830375][ T3681] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 215.840827][ T3681] ath9k_htc: Failed to initialize the device [ 215.842678][ T1142] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.866174][ T20] usb 3-1: ath9k_htc: USB layer deinitialized [ 215.883446][ T1142] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.901557][ T1142] usb 4-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 215.921419][ T1142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.944642][ T1142] usb 4-1: config 0 descriptor?? [ 216.369725][ T3977] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 216.432643][ T3977] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 216.858362][ T3977] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.868688][ T3977] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.878026][ T3977] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.887416][ T3977] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.046921][ T3978] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 217.056626][ T3978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.064681][ T3978] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.077991][ T3978] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:24:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x994}}, './file0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:24:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000001c0), 0x8) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}, 0x0) 21:24:09 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000340)}, 0x8021, 0x0, 0x80, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x7, 0x0, 0x2007}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xd) 21:24:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000540)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2, &(0x7f00000017c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 217.116001][ T1142] input: HID 5543:0081 Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0002/input/input8 21:24:09 executing program 1: socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x3f}, 0x0, 0x0) 21:24:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) [ 217.244717][ T1142] input: HID 5543:0081 Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:5543:0081.0002/input/input9 [ 217.301099][ T1142] uclogic 0003:5543:0081.0002: input,hidraw0: USB HID v0.00 Keypad [HID 5543:0081] on usb-dummy_hcd.3-1/input0 [ 217.371131][ T1142] usb 4-1: USB disconnect, device number 3 21:24:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x190, 0x0, 0xb0, 0xb0, 0xb0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast1, @loopback}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0xfffc, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000010401031100005f80166e00000000000500010001"], 0x24}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0xa253, 0x32fe3cf1}, 0x14) sendfile(r3, r2, 0x0, 0x4000000000edbd) 21:24:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0x7}, [@FRA_SRC={0x8, 0x2, @loopback}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x4}, @FRA_FLOW={0x8}]}, 0x38}}, 0x0) 21:24:10 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:24:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 21:24:10 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000440)={0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r3, 0x0, 0x4ffe6, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) 21:24:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 218.152973][ T4026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.494679][ T4010] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 218.527088][ T4010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.534817][ T4010] 8021q: adding VLAN 0 to HW filter on device team0 21:24:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x994}}, './file0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:24:11 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) socket$kcm(0xa, 0x2, 0x0) 21:24:11 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x15, 0xa, 0x5}, 0x14}}, 0x0) 21:24:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 21:24:11 executing program 3: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) [ 218.546661][ T4010] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:24:11 executing program 0: mq_open(&(0x7f0000000700)='\x00', 0x0, 0x0, &(0x7f0000000740)) 21:24:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 21:24:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 21:24:11 executing program 3: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 21:24:11 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x1, @perf_config_ext={0x6ceeae63, 0x1}, 0x82, 0x3, 0x0, 0x2, 0xff, 0x0, 0x0, 0x0, 0x7}, r3, 0xfffffffffffffffd, r4, 0x0) 21:24:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 21:24:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xc) 21:24:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x994}}, './file0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:24:12 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 21:24:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000000), 0x4) 21:24:12 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x1) 21:24:12 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}], 0x20}, 0xee) perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x80, 0x8, 0x5, 0xc2, 0x8, 0x0, 0x100, 0x1014, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9a9, 0x0, @perf_config_ext={0x6, 0x4}, 0x40000, 0x7, 0x3, 0x0, 0x1, 0x2, 0x6, 0x0, 0x1, 0x0, 0x1f}, 0xffffffffffffffff, 0x4, r1, 0x6) 21:24:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) [ 219.675594][ T4043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 219.684756][ T4043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.693030][ T4043] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.702199][ T4043] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:24:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:24:12 executing program 2: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000780)) 21:24:12 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 21:24:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 21:24:12 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 220.793913][ T4068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.803655][ T4068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.813146][ T4068] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.822029][ T4068] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:24:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="572db13d4115", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 21:24:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00', 0x0}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x1e}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 21:24:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x0, 0x64, 0x9, @remote, @private1, 0x20, 0x10, 0x9c, 0x2a5}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r3}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x29, 0x3, 0x8, 0x7, 0x34, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x20, 0x7, 0x2}}) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000180)={@local, 0x17, r3}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@remote, @remote, @ipv4={'\x00', '\xff\xff', @local}, 0x7, 0x40, 0x200, 0x100, 0x3, 0x100000, r5}) accept4(r6, 0x0, &(0x7f0000000800), 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r6, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="07c07e783d577c71f8962e5d357632dd041f29ee8b71cbf04da3642d4c7cb981fee49625ec23699bf7e6b770b775df71d448467a1a5a0ecf22bea7480061ccf38aa363acf80480e690e7ecd83bea088147c6e52da847ea1e0c6a8038009a45a221a7bf4793087d9d2c43a46c5ce5b58edff4eb54846960a512524c9bea59f61ba8e4d617c13b8a4fd63830", @ANYRES16=0x0, @ANYBLOB="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"], 0xd4}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) 21:24:13 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000380)='/proc/mdstat\x00', 0x0, 0x0) 21:24:13 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0xee) [ 220.841692][ T4081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.851604][ T4081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.859199][ T4081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:24:13 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x10001}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 21:24:13 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0x9661, 0x4) 21:24:13 executing program 3: openat$thread_pidfd(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 21:24:13 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000000)='.dead\x00', 0x0, 0x0) 21:24:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 21:24:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0xffffffffffffff7f) 21:24:13 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000c80), 0x0, 0x0) mq_notify(r0, 0x0) 21:24:13 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:13 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x82, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 21:24:14 executing program 5: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 21:24:14 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000001180), 0x0, 0x0) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x0) 21:24:14 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 21:24:14 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) 21:24:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040), 0x4) 21:24:14 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000080), 0x4) 21:24:14 executing program 1: timer_create(0x0, &(0x7f0000001800)={0x0, 0x0, 0x7, @thr={0x0, 0x0}}, 0x0) 21:24:14 executing program 3: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='-\x00', 0xfffffffffffffffd) 21:24:14 executing program 0: mq_unlink(&(0x7f0000000040)='\\!\'\x00') 21:24:14 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) 21:24:14 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000680)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 21:24:14 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:14 executing program 1: syz_open_procfs(0x0, &(0x7f0000000240)='gid_map\x00') 21:24:14 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000380)=""/29, 0x1d) 21:24:14 executing program 3: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7fffffff}, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 21:24:14 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 21:24:14 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x44) 21:24:14 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000380)=""/29, 0x1d) 21:24:14 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:24:14 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="00000080"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @rc, @generic={0x0, "1d9cc4172b16ebe01335482c811f"}, @qipcrtr}) 21:24:14 executing program 2: request_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffffd) 21:24:14 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000380)=""/29, 0x1d) 21:24:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:24:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000280)=""/122) 21:24:14 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:14 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000380)=""/29, 0x1d) 21:24:15 executing program 5: r0 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000280)) [ 222.217076][ T4172] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 21:24:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000900)) 21:24:15 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000001180), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 21:24:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x22802cdc}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 21:24:15 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 21:24:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080), 0x4) 21:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:15 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000c80), 0x982, 0x0) 21:24:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}]}]}, 0x34}}, 0x0) 21:24:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x22802cdc}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 21:24:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 21:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:15 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 21:24:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x800) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 21:24:15 executing program 3: syz_open_procfs(0x0, &(0x7f0000001b00)='net/netlink\x00') 21:24:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x22802cdc}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 21:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev, 0x2b, r4}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 21:24:15 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000040), 0x98040, 0x0) 21:24:15 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 21:24:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 21:24:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x22802cdc}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@loopback}, 0x14) 21:24:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:15 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) 21:24:15 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 21:24:15 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000340)=""/4096, 0x1000) 21:24:15 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 21:24:15 executing program 5: clock_gettime(0x6, &(0x7f0000000300)) 21:24:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:15 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') 21:24:15 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/14) 21:24:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x40c, 0xffffffff, 0x2e4, 0x2e4, 0xcc, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x1f4, 0x218, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'wlan1\x00', {0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x1fd1a8a8, 0x1}}}, @common=@addrtype={{0x2c}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x468) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x38}}, 0x10) 21:24:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10234, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:24:16 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x7) 21:24:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 21:24:16 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f0000000640)) 21:24:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8919, &(0x7f00000000c0)) 21:24:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002ac0)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x50}}], 0x1, 0x0) 21:24:16 executing program 3: prctl$PR_GET_TSC(0x21, &(0x7f00000001c0)) 21:24:16 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @auto=[0x31]}, &(0x7f00000000c0)={0x0, "e486efe0bdfb1a48a2fd504391cc3276d62db037adaa170e5861e641f4b753b8ef385da28cced4b169372215ab6a25a585d9b6479a93f8eba66c0845221fed0f", 0x1a}, 0x48, 0xfffffffffffffffc) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)=')*&^\x00', r0) 21:24:16 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) [ 223.582537][ T4255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:24:16 executing program 3: getcwd(&(0x7f0000000000)=""/85, 0x55) 21:24:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x4b61, &(0x7f0000000040)) 21:24:16 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@typedef, @func_proto, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x42}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:16 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:16 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0xd5, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}}}]}}]}}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x155555555555563f, [{0x4, &(0x7f0000000000)=@lang_id={0x4}}]}) 21:24:16 executing program 0: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x82}}}}}}}]}}, 0x0) 21:24:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') lseek(r0, 0x4, 0x0) 21:24:16 executing program 5: socketpair(0xc, 0x0, 0x0, &(0x7f0000000440)) 21:24:16 executing program 4: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x5}, 0x1c, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)='1', 0x1}], 0x2}}, {{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002200)=[@dstopts_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}}], 0x2, 0x0) 21:24:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x8845) 21:24:16 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:16 executing program 5: prctl$PR_GET_TSC(0xf, &(0x7f00000001c0)) 21:24:16 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 21:24:16 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x9}, 0x0) 21:24:16 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) [ 224.252366][ T3683] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 224.282639][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 224.523839][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 224.532332][ T3683] usb 2-1: Using ep0 maxpacket: 16 [ 224.632613][ T4082] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 224.642728][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 224.651991][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 224.662837][ T3683] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 224.669961][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 224.852415][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 224.866500][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.885360][ T5] usb 1-1: Product: syz [ 224.890600][ T5] usb 1-1: Manufacturer: syz [ 224.900866][ T5] usb 1-1: SerialNumber: syz [ 224.922407][ T4082] usb 3-1: Using ep0 maxpacket: 8 [ 225.122484][ T4082] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 225.131218][ T4082] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 225.142201][ T4082] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 225.232616][ T5] usb 1-1: 0:2 : does not exist [ 225.269948][ T5] usb 1-1: USB disconnect, device number 2 [ 225.282566][ T3683] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.291641][ T3683] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.332437][ T3683] usb 2-1: can't set config #1, error -71 [ 225.339473][ T4082] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 225.353563][ T3683] usb 2-1: USB disconnect, device number 3 [ 225.360207][ T4082] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.370101][ T4082] usb 3-1: Product: syz [ 225.374654][ T4082] usb 3-1: Manufacturer: syz [ 225.379267][ T4082] usb 3-1: SerialNumber: syz [ 225.692635][ T4082] usb 3-1: 0:2 : does not exist [ 225.758788][ T3647] udevd[3647]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:24:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x4b3d, &(0x7f0000000040)) 21:24:18 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 21:24:18 executing program 5: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x3000)=nil) 21:24:18 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:18 executing program 0: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x82}}}}}}}]}}, 0x0) [ 225.803283][ T4082] usb 3-1: USB disconnect, device number 3 21:24:18 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:18 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:18 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x34}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) [ 226.102542][ T3960] udevd[3960]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:24:18 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) [ 226.152345][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:24:18 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000440)) 21:24:18 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:19 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 226.295398][ T3676] usb 1-1: new high-speed USB device number 3 using dummy_hcd 21:24:19 executing program 1: timerfd_create(0x4, 0x0) [ 226.402503][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 226.572248][ T3676] usb 1-1: Using ep0 maxpacket: 8 [ 226.602658][ T5] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 226.618367][ T5] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 226.686128][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.762665][ T3676] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 226.771399][ T3676] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 226.821540][ T3676] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.912435][ T5] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.921533][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.939720][ T5] usb 4-1: Product: syz [ 226.947811][ T5] usb 4-1: Manufacturer: syz [ 226.961224][ T5] usb 4-1: SerialNumber: syz [ 226.992634][ T3676] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 227.001863][ T3676] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.010792][ T3676] usb 1-1: Product: syz [ 227.015287][ T3676] usb 1-1: Manufacturer: syz [ 227.019940][ T3676] usb 1-1: SerialNumber: syz [ 227.282424][ T5] usb 4-1: 0:2 : does not exist [ 227.300850][ T5] usb 4-1: USB disconnect, device number 4 [ 227.372502][ T3676] usb 1-1: 0:2 : does not exist [ 227.386189][ T3676] usb 1-1: USB disconnect, device number 3 [ 227.468710][ T3661] udevd[3661]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 21:24:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x0) 21:24:20 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:20 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:20 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x14}, 0x10) 21:24:20 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), r0) 21:24:20 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:20 executing program 2: r0 = getpid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) 21:24:20 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x89e1, 0x0) 21:24:20 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:20 executing program 2: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000fff000/0x1000)=nil) 21:24:20 executing program 1: prctl$PR_GET_TSC(0x24, &(0x7f00000001c0)) 21:24:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') lseek(r0, 0x4, 0x0) preadv(r0, &(0x7f0000002240)=[{&(0x7f0000000080)=""/95, 0x5f}], 0x1, 0x80000000, 0x0) 21:24:20 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:20 executing program 0: prctl$PR_GET_NAME(0x38, 0x0) 21:24:20 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 21:24:20 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x37}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:20 executing program 3: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000bc0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 21:24:20 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x37}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:21 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8991, &(0x7f0000000000)={'wg0\x00'}) 21:24:21 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:21 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5}, 0x40) 21:24:21 executing program 3: prctl$PR_GET_NAME(0x27, 0x0) 21:24:21 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x37}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:21 executing program 0: prctl$PR_GET_NAME(0x34, 0x0) 21:24:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:21 executing program 3: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f00000002c0)=""/4096) 21:24:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='net_prio.prioidx\x00', 0x0, 0x0) write$UHID_CREATE2(r3, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x19a) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000140)={0x0, 0x55, 0x200}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000540)={r4, "cfe81f90f304239b875260d70e812495"}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@rand_addr, 0x0}, &(0x7f0000000040)=0x14) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r6, 0x89f5, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4000010, r6, 0xbad63000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000001540)={'ip6_vti0\x00', r5, 0x29, 0x1, 0x76, 0x3f, 0x2, @local, @remote, 0x8000, 0x700, 0x0, 0x5}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private0, 0x0, r1}) 21:24:21 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:21 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@typedef, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x37}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:21 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000004680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "fa36e0"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x240, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:24:21 executing program 3: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000080001, 0x0) accept$inet(r0, 0x0, 0x0) 21:24:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:21 executing program 5: unshare(0x400) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005300)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="4d971302f05aba43da853dd0d0fe89b94dd8eff05bb936015d14e7efcfe04addfd0ad4339194fa238157bb96979ff155b743b28f1d717af90f83f9ae02236e0f2a1ebe2718bfe08d8433dbe71fa7b380d1d160f033fc248fb7e861de26d88533d088b44c4855e564ef90670a4462225421adce4a921daaf5aa1fbe5494294ddc38b1880738656b000f94", 0x8a}, {&(0x7f00000001c0)="d7d719ba76d7d3d2087cc2558d7b48c1c6aea0fe55d2451fce720ef59f8cec7c3a28a35f6cc618467cab71b57035c7d303cacad0746f4f895224a5d3d7fe6f802734ebb5a73b44691c481e27856ef143fe298c0d16a5270e6afd80b4546f9cf1838fa302eb08f503d3023942a552fb83ef6ad5f813f8457201148bf5ae6188844503b79ba62b923a5ef1e89bc95161504fa975bc21627084ca4b1d06", 0x9c}, {&(0x7f0000000280)="48bd971e76a9ab90e8972aa51464fd8b9ba69f008b01cc65249287e91e0cb8a7a25fdf062d6b74fa17d54c3c4a152c", 0x2f}, {&(0x7f0000001780)="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", 0x348}], 0x4, &(0x7f0000002780)=[@dstopts_2292={{0x50, 0x29, 0x4, {0x0, 0x7, '\x00', [@generic={0x6, 0x2b, "f007e48c7852f1601b5ba7e093ba96540c3bf3de85d55089a4a892f47c850414631cc282fd3d486392ae82"}, @jumbo, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0x98, 0x29, 0x36, {0x0, 0xf, '\x00', [@enc_lim, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @empty}]}}}], 0xe8}}], 0x1, 0x0) 21:24:21 executing program 3: prctl$PR_GET_NAME(0x24, 0x0) 21:24:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:21 executing program 2: prctl$PR_GET_NAME(0x1e, 0x0) 21:24:21 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd80", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xc, &(0x7f00000001c0)) 21:24:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000002c0)) 21:24:21 executing program 5: unshare(0x400) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 228.992314][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 229.043452][ T4418] ptrace attach of "/root/syz-executor.3 exec"[4417] was attempted by "/root/syz-executor.3 exec"[4418] [ 229.094946][ T4423] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 229.412368][ T5] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 229.421468][ T5] usb 1-1: config 1 has no interface number 1 [ 229.429440][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 229.440427][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 229.453774][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 229.465405][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 229.662463][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 229.676504][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.693044][ T5] usb 1-1: Product: syz [ 229.697351][ T5] usb 1-1: Manufacturer: syz [ 229.702060][ T5] usb 1-1: SerialNumber: syz [ 230.077121][ T5] usb 1-1: USB disconnect, device number 4 [ 230.188168][ T3647] udevd[3647]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:24:23 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000004680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "fa36e0"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x240, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:24:23 executing program 2: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/4078) 21:24:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x891c, &(0x7f00000000c0)) 21:24:23 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, 0x0, 0xee) 21:24:23 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:23 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 21:24:23 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 21:24:23 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, 0x0, 0xee) 21:24:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)) 21:24:23 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 21:24:23 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 230.912256][ T3683] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 231.287442][ T3683] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 231.304589][ T3683] usb 1-1: config 1 has no interface number 1 [ 231.323162][ T3683] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 231.337181][ T3683] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 231.350758][ T3683] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 231.362604][ T3683] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 231.532443][ T3683] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 231.541957][ T3683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.550302][ T3683] usb 1-1: Product: syz [ 231.554775][ T3683] usb 1-1: Manufacturer: syz [ 231.559716][ T3683] usb 1-1: SerialNumber: syz [ 231.910039][ T3683] usb 1-1: USB disconnect, device number 5 [ 231.961567][ T3645] udevd[3645]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:24:25 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000004680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "fa36e0"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x240, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:24:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') lseek(r0, 0x1, 0x0) 21:24:25 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, 0x0, 0xee) 21:24:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)) 21:24:25 executing program 5: unshare(0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:25 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 21:24:25 executing program 5: unshare(0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:25 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:25 executing program 2: prctl$PR_GET_TSC(0x34, &(0x7f00000001c0)) 21:24:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)) 21:24:25 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) 21:24:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x2, 0x0, &(0x7f0000000680)) [ 232.742322][ T3683] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 233.152670][ T3683] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 233.175446][ T3683] usb 1-1: config 1 has no interface number 1 [ 233.181601][ T3683] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 233.202618][ T3683] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 233.234446][ T3683] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 233.250853][ T3683] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.442382][ T3683] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.451676][ T3683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.460232][ T3683] usb 1-1: Product: syz [ 233.464823][ T3683] usb 1-1: Manufacturer: syz [ 233.469498][ T3683] usb 1-1: SerialNumber: syz [ 233.831395][ T3683] usb 1-1: USB disconnect, device number 6 [ 233.880563][ T3645] udevd[3645]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:24:27 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f0000004680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "fa36e0"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x240, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:24:27 executing program 5: unshare(0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:27 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)) 21:24:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$VT_RESIZEX(r2, 0x4b70, &(0x7f0000000040)) 21:24:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000100)={@local, 0x0, r1}) 21:24:27 executing program 2: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 21:24:27 executing program 5: unshare(0x400) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:27 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/81, &(0x7f0000000080)=0xffffffffffffff3f) 21:24:27 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000001, 0xffffffffffffffff) 21:24:27 executing program 5: unshare(0x400) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) [ 234.672347][ T3680] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 235.092383][ T3680] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 235.101378][ T3680] usb 1-1: config 1 has no interface number 1 [ 235.107762][ T3680] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 235.118469][ T3680] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 235.131776][ T3680] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 235.143706][ T3680] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 235.348409][ T3680] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 235.360258][ T3680] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.369260][ T3680] usb 1-1: Product: syz [ 235.373673][ T3680] usb 1-1: Manufacturer: syz [ 235.378285][ T3680] usb 1-1: SerialNumber: syz [ 235.760691][ T3680] usb 1-1: USB disconnect, device number 7 [ 235.812866][ T3645] udevd[3645]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 21:24:28 executing program 5: unshare(0x400) r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 21:24:28 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000000)) 21:24:28 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x12) 21:24:28 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:28 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:28 executing program 0: finit_module(0xffffffffffffffff, 0x0, 0x0) 21:24:29 executing program 5: unshare(0x400) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 21:24:29 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 21:24:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000000)) 21:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 21:24:29 executing program 5: unshare(0x400) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:29 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 1: prctl$PR_GET_NAME(0x15, 0x0) 21:24:29 executing program 5: unshare(0x400) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 21:24:29 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000000)) 21:24:29 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x3, 0x0) 21:24:29 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:29 executing program 1: chdir(&(0x7f00000000c0)='./file0/file0\x00') 21:24:29 executing program 1: pipe(&(0x7f0000002300)) 21:24:29 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:29 executing program 5: r0 = epoll_create(0x1ff) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 21:24:29 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:29 executing program 2: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4010ae68, &(0x7f0000000000)) 21:24:29 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000db000/0x1000)=nil, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:30 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x1, 0x0) 21:24:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 21:24:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:30 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007400)='ns/pid\x00') 21:24:30 executing program 1: r0 = epoll_create(0x1ff) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 21:24:30 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_LK(r0, 0x0, 0x0) 21:24:30 executing program 5: creat(&(0x7f00000001c0)='./file0\x00', 0x0) open$dir(&(0x7f00000046c0)='./file0\x00', 0x20000, 0x0) 21:24:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:30 executing program 0: r0 = epoll_create(0x1ff) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 21:24:30 executing program 2: pipe2(&(0x7f0000000040), 0x80000) 21:24:30 executing program 1: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) 21:24:30 executing program 3: mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 237.685089][ T25] audit: type=1804 audit(1639603470.411:2): pid=4610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir785454321/syzkaller.3mmAHp/60/file0" dev="sda1" ino=1189 res=1 errno=0 21:24:30 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x50000002) 21:24:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:30 executing program 5: semget(0x0, 0x0, 0x300) 21:24:30 executing program 2: r0 = epoll_create(0x1ff) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 21:24:30 executing program 1: epoll_create(0x1ff) 21:24:30 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) openat$incfs(r0, &(0x7f00000025c0)='.log\x00', 0x0, 0x0) 21:24:30 executing program 0: execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:24:30 executing program 5: r0 = epoll_create(0x1ff) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 21:24:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9", 0x1}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000073c0)) 21:24:30 executing program 1: pipe2$9p(&(0x7f00000000c0), 0x80000) 21:24:30 executing program 0: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x0) 21:24:30 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9", 0x1}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:30 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x14) 21:24:30 executing program 5: lstat(&(0x7f0000001880)='./file1\x00', 0x0) 21:24:30 executing program 2: r0 = epoll_create(0x1ff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 21:24:30 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000480)) 21:24:31 executing program 1: r0 = epoll_create(0x1ff) write$binfmt_script(r0, 0x0, 0x0) 21:24:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9", 0x1}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:31 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x3c900, 0x0) 21:24:31 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x26) 21:24:31 executing program 3: mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:24:31 executing program 0: semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, 0x0) 21:24:31 executing program 1: link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 21:24:31 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 21:24:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x2}], 0x1}, 0xee) 21:24:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:31 executing program 0: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 21:24:31 executing program 3: r0 = epoll_create(0x1ff) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 21:24:31 executing program 1: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/62, 0x3e) 21:24:31 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/155) 21:24:31 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 21:24:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x2}], 0x1}, 0xee) 21:24:31 executing program 3: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r0, 0x0, 0x0) 21:24:31 executing program 0: pipe(&(0x7f0000002300)={0xffffffffffffffff}) utimensat(r0, &(0x7f00000030c0)='./file0\x00', 0x0, 0x0) 21:24:31 executing program 1: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 21:24:31 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 21:24:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x2}], 0x1}, 0xee) 21:24:31 executing program 0: pipe(&(0x7f0000002300)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 21:24:31 executing program 5: pipe(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 21:24:31 executing program 3: semget(0x0, 0x2, 0x300) 21:24:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 21:24:31 executing program 3: open$dir(&(0x7f00000046c0)='./file0\x00', 0x0, 0x0) 21:24:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x2}], 0x1, &(0x7f0000000480)}, 0xee) 21:24:31 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000001880)='./file0\x00', 0x0) 21:24:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 21:24:31 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 21:24:31 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 21:24:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x2}], 0x1, &(0x7f0000000480)}, 0xee) 21:24:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 21:24:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 21:24:32 executing program 2: creat(&(0x7f0000007380)='./file0\x00', 0x31) 21:24:32 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 21:24:32 executing program 0: pipe(&(0x7f0000002300)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 21:24:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x2}], 0x1, &(0x7f0000000480)}, 0xee) 21:24:32 executing program 5: r0 = epoll_create(0x1ff) r1 = epoll_create(0x1ff) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000440)) 21:24:32 executing program 3: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000) 21:24:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/devices/system', 0x10400, 0x1c) 21:24:32 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 21:24:32 executing program 3: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 21:24:32 executing program 0: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x0) 21:24:32 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/62, 0x3e) 21:24:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 21:24:32 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000002580), 0x8602, 0x0) 21:24:32 executing program 5: fchownat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xee01, 0x0, 0x0) 21:24:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/devices/system', 0x440, 0x59) 21:24:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 21:24:32 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:33 executing program 1: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 21:24:33 executing program 3: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 21:24:33 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 21:24:33 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3f}) 21:24:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 21:24:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsync(r0) 21:24:33 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}], 0x20}, 0xee) 21:24:33 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 21:24:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 21:24:33 executing program 0: syz_emit_ethernet(0xc9, &(0x7f0000000080)={@random="6591ef1279cf", @remote, @val, {@ipv6}}, 0x0) 21:24:33 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ff8000/0x8000)=nil, 0x0) 21:24:33 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 21:24:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 21:24:33 executing program 5: syz_emit_ethernet(0x8e, &(0x7f0000000080)={@random="6591ef1279cf", @remote, @val, {@ipv6}}, 0x0) 21:24:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) dup(r0) 21:24:33 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000000)={@random="6591ef1279cf", @remote, @val, {@ipv6}}, 0x0) 21:24:33 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 21:24:33 executing program 1: munmap(&(0x7f0000693000/0x1000)=nil, 0x1000) mmap(&(0x7f00003f8000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) 21:24:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffb}) 21:24:33 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 21:24:33 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000000)={@random="6591ef1279cf", @remote, @val, {@ipv6}}, 0x0) 21:24:33 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) close(r0) 21:24:33 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6) 21:24:34 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 21:24:34 executing program 3: mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x3811, 0xffffffffffffff9c, 0x0) 21:24:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 21:24:34 executing program 2: open(&(0x7f0000000000)='.\x00', 0x1, 0x0) 21:24:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)='{', 0x1}], 0x1}, 0x0) 21:24:34 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') 21:24:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000140)=0xc) 21:24:34 executing program 3: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 21:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0xc) 21:24:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x284}, 0x98) 21:24:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xfffffff8}, 0x98) 21:24:34 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000400)={@broadcast, @local, @val, {@ipv6}}, 0x0) 21:24:35 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="e9bb", 0x20000102}], 0x1, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 21:24:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000002680)={0x10, 0x2}, 0x10) 21:24:35 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="7795e3132ed2", @val, {@ipv6}}, 0x0) 21:24:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000100), 0x4) 21:24:35 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="82", 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x1ff, 0x0, 0x7, 0xabf}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x50}, 0x0) 21:24:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000380), 0x8) 21:24:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=""/122, 0x7a}, 0x80) 21:24:35 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="82", 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x1ff, 0x7, 0x7, 0xabf}}, @authinfo={0x10}, @sndrcv={0x2c}], 0x50}, 0x0) 21:24:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000840), 0xc) 21:24:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 21:24:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0xfffffff8, 0x0, 0x0, 0x0, 0x2}, 0x98) 21:24:35 executing program 0: pipe2(&(0x7f0000000000), 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:24:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 21:24:36 executing program 5: r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="82", 0x1}], 0x1, &(0x7f0000000540)=[@init={0x14, 0x84, 0x1, {0x0, 0x7}}], 0x14}, 0x0) 21:24:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001880), 0x8) 21:24:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:24:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000080), 0x8) 21:24:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendto$inet(r2, &(0x7f0000000140)=' ', 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 21:24:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x84) 21:24:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) bind$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 21:24:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 21:24:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 21:24:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)='4', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:24:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) 21:24:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x1, 0x0, 0x10d}, 0x98) 21:24:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@prinfo={0x14}, @prinfo={0x14}], 0x28}, 0x0) 21:24:36 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f0000000280)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000002c0)='h', 0x1}], 0x1, &(0x7f0000000440)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:24:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x800}, 0x8) 21:24:36 executing program 4: r0 = fork() sched_getparam(r0, &(0x7f0000000000)) 21:24:36 executing program 1: socketpair(0x1, 0x0, 0x64, 0x0) 21:24:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x5, 0x0, 0x80}, 0x8) 21:24:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe9b, 0x0}, 0x0) 21:24:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000002c0), 0xc) 21:24:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000640)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@prinfo={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x30}, 0x0) 21:24:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x10, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 21:24:37 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xfb25b362e4fe05f5, 0xffffffffffffffff, 0x8000000) 21:24:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4c07, 0x4c000000) 21:24:37 executing program 2: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x3, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="773b78a3020000000400004000c4a40003003e000039a59460c40a0010fa20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x6, &(0x7f0000000340)="9e52b3236a5d4697a013461b1e81b6fef75fe0f8dc1a83bbd5bbb5626bf682d008dc1820bf0b574a6d9f60a4b536dedd49c52d62e515e647dd9cd2bf4fdb210af1637aed775f36b195162b4a94489105d05e7319d321ba0cfcb8eb26b2ee1f0d2908da070902d9768f65071088eca9c5740877405de396765d9aee40542d5cd0e93f0ac3542b9bc26a5ccc17fde3993f707fb0603ccc66584877faeae69d1c1c3f209d77b7691572b299af169109b6fed0719efdf89562dda0fc4daeaa1ea61892f41a3d78341638f2a83431fb90bf49791f98") ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x24e) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000004880)={0x800, 0x0, 0x0, [{{0x3, 0x1, 0x15c, 0x8, 0x1, 0x6, {0x1, 0x8ec, 0x800, 0x6, 0x4, 0x20, 0x0, 0x0, 0x5, 0xc000, 0x51c8, 0x0, 0x0, 0x28, 0x5}}, {0x3, 0x100000001, 0x9, 0x41, 'net/icmp\x00'}}, {{0x3, 0x0, 0x61, 0x3, 0x8000, 0x0, {0x4, 0x43, 0x2, 0x10000, 0x0, 0x6, 0x9, 0x1c7, 0x9, 0x4000, 0xf1, 0x0, 0x0, 0x7fff, 0x9}}, {0x4, 0x4, 0x1, 0xa8d2, '^'}}, {{0x0, 0x1, 0xffff, 0x2, 0x0, 0x401, {0x2, 0x0, 0x6, 0x0, 0x9, 0x80000001, 0x6, 0xa7400000, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0xb78c}}, {0x4, 0x80000001, 0x16d, 0x81, '\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef'}}, {{0x4, 0x0, 0x921, 0xfffffffffffffffc, 0x7f, 0x7, {0x2, 0x0, 0xb9, 0x38c, 0x8000, 0xea5, 0x0, 0x4, 0x7, 0x6cdf1cd808bfd4f2, 0x36f, 0x0, 0x0, 0xfffffeff, 0x9}}, {0x2, 0x0, 0x4, 0x4cb, '^)@{'}}, {{0x0, 0x0, 0x8, 0x9, 0x3, 0x7, {0x2, 0x1f, 0x0, 0x401, 0x9, 0x3, 0x7fff, 0x7fff, 0x2235, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x5d}}, {0x0, 0x1f, 0x16, 0x7, 'trusted.overlay.nlink\x00'}}, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x1d74d00c, {0x4, 0x2, 0x3, 0x7, 0x1daa2cc5, 0x9, 0xfffff800, 0x8001, 0x5, 0xa000}}, {0x1, 0x0, 0x9, 0xe5, 'net/icmp\x00'}}, {{0x2, 0x0, 0x7, 0x2, 0x0, 0x3, {0x2, 0x4b, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7fff, 0x7, 0x1000, 0xff, 0x0, 0x0, 0x200d0}}, {0x0, 0x0, 0x16d, 0x1, '\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef'}}, {{0x0, 0x3, 0x100000, 0x4, 0x1e, 0x3, {0x3, 0x6, 0x8001, 0x4, 0x4, 0x3, 0x390, 0x6, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x1f, 0x81}}, {0x4, 0x7, 0x2, 0xb90, 'U-'}}]}, 0x800) fork() fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)={'U-', 0x5}, 0x16, 0x0) 21:24:37 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) 21:24:37 executing program 3: close(0xffffffffffffff9c) 21:24:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000008980)={0x0, {}, 0x0, {}, 0x0, 0x14, 0x0, 0x0, "204fe6e2215462d28af5c7d1fc64950c7d5639ee0d0c623b7e0f24dc56517a18ea79ffac76ae5219360ddd6b1c22c52b6c006c8a887674721594434d771aaa29", "0666c3a9a75f5b67820b7b9a1e29e0e79ad129ae6135fc0b1e81a53b88d829b3"}) [ 244.752721][ T4921] ptrace attach of "/root/syz-executor.2 exec"[4920] was attempted by "/root/syz-executor.2 exec"[4921] 21:24:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/160) 21:24:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 21:24:37 executing program 3: socket(0x26, 0x5, 0x40) 21:24:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x4c07, 0x0) 21:24:37 executing program 2: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x3, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="773b78a3020000000400004000c4a40003003e000039a59460c40a0010fa20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x6, &(0x7f0000000340)="9e52b3236a5d4697a013461b1e81b6fef75fe0f8dc1a83bbd5bbb5626bf682d008dc1820bf0b574a6d9f60a4b536dedd49c52d62e515e647dd9cd2bf4fdb210af1637aed775f36b195162b4a94489105d05e7319d321ba0cfcb8eb26b2ee1f0d2908da070902d9768f65071088eca9c5740877405de396765d9aee40542d5cd0e93f0ac3542b9bc26a5ccc17fde3993f707fb0603ccc66584877faeae69d1c1c3f209d77b7691572b299af169109b6fed0719efdf89562dda0fc4daeaa1ea61892f41a3d78341638f2a83431fb90bf49791f98") ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x24e) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000004880)={0x800, 0x0, 0x0, [{{0x3, 0x1, 0x15c, 0x8, 0x1, 0x6, {0x1, 0x8ec, 0x800, 0x6, 0x4, 0x20, 0x0, 0x0, 0x5, 0xc000, 0x51c8, 0x0, 0x0, 0x28, 0x5}}, {0x3, 0x100000001, 0x9, 0x41, 'net/icmp\x00'}}, {{0x3, 0x0, 0x61, 0x3, 0x8000, 0x0, {0x4, 0x43, 0x2, 0x10000, 0x0, 0x6, 0x9, 0x1c7, 0x9, 0x4000, 0xf1, 0x0, 0x0, 0x7fff, 0x9}}, {0x4, 0x4, 0x1, 0xa8d2, '^'}}, {{0x0, 0x1, 0xffff, 0x2, 0x0, 0x401, {0x2, 0x0, 0x6, 0x0, 0x9, 0x80000001, 0x6, 0xa7400000, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0xb78c}}, {0x4, 0x80000001, 0x16d, 0x81, '\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef'}}, {{0x4, 0x0, 0x921, 0xfffffffffffffffc, 0x7f, 0x7, {0x2, 0x0, 0xb9, 0x38c, 0x8000, 0xea5, 0x0, 0x4, 0x7, 0x6cdf1cd808bfd4f2, 0x36f, 0x0, 0x0, 0xfffffeff, 0x9}}, {0x2, 0x0, 0x4, 0x4cb, '^)@{'}}, {{0x0, 0x0, 0x8, 0x9, 0x3, 0x7, {0x2, 0x1f, 0x0, 0x401, 0x9, 0x3, 0x7fff, 0x7fff, 0x2235, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x5d}}, {0x0, 0x1f, 0x16, 0x7, 'trusted.overlay.nlink\x00'}}, {{0x5, 0x0, 0x0, 0x0, 0x0, 0x1d74d00c, {0x4, 0x2, 0x3, 0x7, 0x1daa2cc5, 0x9, 0xfffff800, 0x8001, 0x5, 0xa000}}, {0x1, 0x0, 0x9, 0xe5, 'net/icmp\x00'}}, {{0x2, 0x0, 0x7, 0x2, 0x0, 0x3, {0x2, 0x4b, 0x1, 0x2, 0x0, 0x0, 0x0, 0x7fff, 0x7, 0x1000, 0xff, 0x0, 0x0, 0x200d0}}, {0x0, 0x0, 0x16d, 0x1, '\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef'}}, {{0x0, 0x3, 0x100000, 0x4, 0x1e, 0x3, {0x3, 0x6, 0x8001, 0x4, 0x4, 0x3, 0x390, 0x6, 0x1f, 0x8000, 0x0, 0x0, 0x0, 0x1f, 0x81}}, {0x4, 0x7, 0x2, 0xb90, 'U-'}}]}, 0x800) fork() fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000140)={'U-', 0x5}, 0x16, 0x0) 21:24:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4}) [ 245.072286][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd 21:24:37 executing program 5: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 21:24:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) 21:24:37 executing program 4: open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) perf_event_open(0x0, 0x0, 0x4000000000000009, 0xffffffffffffffff, 0x2) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x32, 0x63, 0x61, 0x64, 0x61, 0xe12334d48140ebb5, 0x37, 0x63, 0x35, 0x33, 0x30, 0x37, 0x32, 0x66, 0x36]}, &(0x7f0000000200)={0x0, "bb66d85741f39f85efcbc5fa19eca678a58e183af1ea17f336807ed0776037d9de153fe5c4b97e37531252c87869a3891541a6f504510d13db0a7f40d413de92", 0x28}, 0x48, r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000340), 0x200501, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001540)="020185ffffff0a000000ff45ac0000ffffff82000000060000000000024000ffffff82000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 245.207958][ T4942] ptrace attach of "/root/syz-executor.2 exec"[4941] was attempted by "/root/syz-executor.2 exec"[4942] [ 245.262307][ T5] usb 1-1: device descriptor read/64, error 18 [ 245.552208][ T5] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 245.701920][ T4956] loop4: detected capacity change from 0 to 1 [ 245.782264][ T5] usb 1-1: device descriptor read/64, error 18 [ 245.903245][ T5] usb usb1-port1: attempt power cycle [ 245.907183][ T4956] loop4: p1 < > p2 p3 p4 [ 245.944573][ T4956] loop4: partition table partially beyond EOD, truncated [ 245.980309][ T4956] loop4: p1 start 10 is beyond EOD, truncated [ 246.014967][ T4956] loop4: p2 start 6 is beyond EOD, truncated [ 246.025249][ T4956] loop4: p3 start 225 is beyond EOD, truncated [ 246.042445][ T4956] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 246.322252][ T5] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 246.432546][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 246.582272][ T5] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 246.689544][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 246.708914][ T5] usb usb1-port1: unable to enumerate USB device [ 246.819330][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 247.026327][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory 21:24:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r1, 0x11, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x24}}, 0x0) 21:24:40 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x6, 0xd, 0x0, 0x300) 21:24:40 executing program 3: r0 = socket(0x26, 0x5, 0x0) bind$xdp(r0, 0x0, 0x18) 21:24:40 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 21:24:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:40 executing program 4: open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) perf_event_open(0x0, 0x0, 0x4000000000000009, 0xffffffffffffffff, 0x2) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x32, 0x63, 0x61, 0x64, 0x61, 0xe12334d48140ebb5, 0x37, 0x63, 0x35, 0x33, 0x30, 0x37, 0x32, 0x66, 0x36]}, &(0x7f0000000200)={0x0, "bb66d85741f39f85efcbc5fa19eca678a58e183af1ea17f336807ed0776037d9de153fe5c4b97e37531252c87869a3891541a6f504510d13db0a7f40d413de92", 0x28}, 0x48, r1) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000340), 0x200501, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001540)="020185ffffff0a000000ff45ac0000ffffff82000000060000000000024000ffffff82000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 21:24:40 executing program 3: r0 = socket(0xa, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 21:24:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000a00000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f465", 0x43, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) 21:24:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000000)="346f4d2c74f662ed07806db0569ab57b5fd48f04fc6c0e7c0f4c8ce2181eb5212ca1c44290983b99b3611969e6aefb1169fcb98ed9c90da09c522bc4f5a31c67e479870fdb4ed4d890288dfae4a0c86391e2e6a3a890c6902c73a1443c0728fe481b3d", 0x63) 21:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000380)) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:24:40 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) [ 247.974647][ T4967] loop4: detected capacity change from 0 to 1 21:24:40 executing program 3: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 248.088623][ T4975] loop5: detected capacity change from 0 to 131456 [ 248.141412][ T4967] loop4: p1 < > p2 p3 p4 [ 248.150010][ T4967] loop4: partition table partially beyond EOD, truncated 21:24:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x31, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3000000}, 0x40) 21:24:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) connect$caif(r0, 0x0, 0x0) 21:24:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1c) [ 248.184989][ T4967] loop4: p1 start 10 is beyond EOD, truncated [ 248.195744][ T4975] EXT4-fs error (device loop5): __ext4_fill_super:5270: inode #2: comm syz-executor.5: iget: root inode unallocated [ 248.232408][ T4967] loop4: p2 start 6 is beyond EOD, truncated [ 248.239549][ T4967] loop4: p3 start 225 is beyond EOD, truncated [ 248.257326][ T4975] EXT4-fs (loop5): get root inode failed [ 248.262425][ T4967] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 248.264710][ T4975] EXT4-fs (loop5): mount failed 21:24:41 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$caif(r0, &(0x7f0000000040)=@dbg, 0x20000058) 21:24:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000440), 0x0, 0x0, 0x3) 21:24:41 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 21:24:41 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0xee00}}) 21:24:41 executing program 2: semget(0x0, 0x1, 0x40) 21:24:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000a00000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f465", 0x43, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) 21:24:41 executing program 1: shmget(0x2, 0x1000, 0x800, &(0x7f0000ff9000/0x1000)=nil) 21:24:41 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) openat(r0, &(0x7f00000003c0)='./file0\x00', 0xa140, 0xe0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x20, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) perf_event_open(0x0, 0x0, 0x4000000000000009, 0xffffffffffffffff, 0x2) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x32, 0x63, 0x61, 0x64, 0x61, 0xe12334d48140ebb5, 0x37, 0x63, 0x35, 0x33, 0x30, 0x37, 0x32, 0x66, 0x36]}, &(0x7f0000000200)={0x0, "bb66d85741f39f85efcbc5fa19eca678a58e183af1ea17f336807ed0776037d9de153fe5c4b97e37531252c87869a3891541a6f504510d13db0a7f40d413de92", 0x28}, 0x48, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x101, 0x0, 0x5, 0x138a, 0x7}) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001540)="020185ffffff0a000000ff45ac0000ffffff82000000060000000000024000ffffff82000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 21:24:41 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 21:24:41 executing program 1: r0 = semget(0x2, 0x2, 0x709) semctl$SEM_INFO(r0, 0x23d19edd93cf1fb6, 0x13, &(0x7f0000000080)=""/135) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000140)=""/251) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/110) 21:24:41 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/28}, 0x24, 0x1, 0x2800) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x0, "eb3b33feb28ae99b60dc477ad158025c3db36e5dba2b57ea06400f2525a297a98506fcf755b4446f6c5d6450e3ade59e8df67c721c54a319f89821a3d9b833e1a1a755e92bbf7c752100ae7e88375dee206ab57d21063cc95154c6ab40d468d2"}, 0x68, 0x0) msgrcv(0xffffffffffffffff, &(0x7f00000000c0)={0x0, ""/173}, 0xb5, 0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/78}, 0x56, 0x1, 0x800) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/182}, 0xbe, 0x3, 0x800) r0 = msgget(0x1, 0x679) msgsnd(r0, &(0x7f0000000300)={0x1, "90e9fb69f65f475f96c12d6b49a2f20b64900bd8321f227e8df3005ca692ff0116823c22fc"}, 0x2d, 0x0) r1 = msgget(0x2, 0x740) msgrcv(r1, &(0x7f0000000340)={0x0, ""/127}, 0x87, 0x3, 0x1000) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f0000000400)={0x0, ""/66}, 0x4a, 0x0, 0x800) msgrcv(r0, &(0x7f0000000480)={0x0, ""/181}, 0xbd, 0x1, 0x1400) msgrcv(r1, &(0x7f0000000540)={0x0, ""/159}, 0xa7, 0x2, 0x800) msgsnd(r1, &(0x7f0000000600)={0x2, "b2168ce971603c3e7a4385f937e0d968736eb89131ad536130a81300bfe171e8251d5a115d9e9dd295e0dbc8617dc4d483a26b50b729637fa5556eee94085723d311740801269bcb46ee46058a8e08468a893a3adce34757261bdbeab749b8ea871036ac27a9037479db85677fea2c2c6ffa0ea63f20f91025ba6cabc92b80693b6dd87bcabfef2d9a90bed5631e57e6703da9a9d77b2f1cd181c8fa4e32edc7690802897833492dbe0d196e71bf27904402c7ea740efc89"}, 0xc0, 0x0) msgrcv(r2, &(0x7f00000006c0)={0x0, ""/30}, 0x26, 0x1, 0x1800) msgrcv(0xffffffffffffffff, &(0x7f0000000700)={0x0, ""/141}, 0x95, 0x3, 0x3800) msgrcv(r2, &(0x7f00000007c0)={0x0, ""/138}, 0x92, 0x0, 0x2800) msgsnd(0x0, &(0x7f0000000880)={0x3, "b2856fbe409449434071d8397b17eadd46bfc289f6711f6fc934d962"}, 0x24, 0x800) [ 248.785466][ T4999] loop5: detected capacity change from 0 to 131456 [ 248.827475][ T5003] loop3: detected capacity change from 0 to 1 21:24:41 executing program 4: semget(0x3, 0x0, 0x101) 21:24:41 executing program 1: semget(0x2, 0x2, 0x10) [ 248.919166][ T4999] EXT4-fs error (device loop5): __ext4_fill_super:5270: inode #2: comm syz-executor.5: iget: root inode unallocated [ 248.937769][ T4999] EXT4-fs (loop5): get root inode failed [ 248.944354][ T4999] EXT4-fs (loop5): mount failed 21:24:41 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) write$P9_RWALK(r0, 0x0, 0x3d) [ 249.060385][ T5003] loop3: p1 < > p2 p3 p4 [ 249.066141][ T5003] loop3: partition table partially beyond EOD, truncated [ 249.095007][ T5003] loop3: p1 start 10 is beyond EOD, truncated 21:24:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xf, 0x0, 0x0, 0x1}, 0x40) 21:24:41 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f00000004c0), 0x40) 21:24:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xe, 0x0, 0x0, 0xd6ee}, 0x40) [ 249.110389][ T5003] loop3: p2 start 6 is beyond EOD, truncated [ 249.135836][ T5003] loop3: p3 start 225 is beyond EOD, truncated 21:24:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010026bd7000fddbdf250200000008000600ac141430050003"], 0x2c}}, 0x0) [ 249.172395][ T5003] loop3: p4 size 3657465856 extends beyond EOD, truncated 21:24:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x35, 0x0, &(0x7f0000000440)) [ 249.302992][ T2973] loop3: p1 < > p2 p3 p4 [ 249.326927][ T2973] loop3: partition table partially beyond EOD, truncated [ 249.360343][ T2973] loop3: p1 start 10 is beyond EOD, truncated [ 249.378518][ T5027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.398946][ T2973] loop3: p2 start 6 is beyond EOD, truncated [ 249.411716][ T2973] loop3: p3 start 225 is beyond EOD, truncated [ 249.439454][ T2973] loop3: p4 size 3657465856 extends beyond EOD, truncated 21:24:42 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) openat(r0, &(0x7f00000003c0)='./file0\x00', 0xa140, 0xe0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x20, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) perf_event_open(0x0, 0x0, 0x4000000000000009, 0xffffffffffffffff, 0x2) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x32, 0x63, 0x61, 0x64, 0x61, 0xe12334d48140ebb5, 0x37, 0x63, 0x35, 0x33, 0x30, 0x37, 0x32, 0x66, 0x36]}, &(0x7f0000000200)={0x0, "bb66d85741f39f85efcbc5fa19eca678a58e183af1ea17f336807ed0776037d9de153fe5c4b97e37531252c87869a3891541a6f504510d13db0a7f40d413de92", 0x28}, 0x48, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x101, 0x0, 0x5, 0x138a, 0x7}) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001540)="020185ffffff0a000000ff45ac0000ffffff82000000060000000000024000ffffff82000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 21:24:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="aac4cbb52cadd8a3490afdea2d46d6d59884c6323af925c41fc90c1868843b4a521bb38277cf3c30708485d08c9c6f5f4689a0d375111647", 0x38}, {&(0x7f00000001c0)="901fe1c0eb396b3607bab75386bc93806be71076b25166c6820353c79b26bf431597ad47055d2b575fb786e96bebf1cda2b7adebcb0e0a4fe16a87f3dca2f7d48526b930fa10e2fe5380c07f4d50f3549b2769cb0ceabca32588f20e4fe23759b5db971e69e30d0d655013fa33dc0feaea2e0ac699a426d5f6996f60", 0x7c}, {&(0x7f0000000140)="34a50d2e5b075383d312b7725d8c7570e981680e883e4551f9d7a5cfdc3c5e9872e83f6e77349351f0b163d3328b908d8e4ee884e76803303e", 0x39}, {&(0x7f0000000600)="4e82754d06877abb5bfdcc9dd51da69862d5fd136be2ff9c3a7d44079b2dd18ff52b5858305a97a16921c802ee6d180f193446c58218b47ed706ef6306485b50258f5bfb59e19cfe84d932b3c746391883c7ff393da9c70b588c4d6f6207a65c46920995472e29f6c38f4b5417cb11fe988b5c761b161cfd9caa7d7bc4cd723061d0837411b8a98d583a79c41f46cca93b8d433fff1e80374b9aa0e07102d0c02956fd0d2230ef98bed0fbdf93f2560e4399044356c08aeeeb582f42c4c3cfb9bc97f079254eae18e3f4254438ef0f80bf6d941e08620bf962dd38ad634a8d4c1ab4077ef6638743b9850cc752206cb00cead19a828479176a74158d38bd555f2dd427dee7b5488cc5e9390813c6f42604ff02e219c6b8c2bbd5b6c67aff8a76be5730ce2313b14a0a979f0a7a0f854d6abe32d40d8d9e773393607ad9d9ab75b8bb5cedf107a865688e980ce44894a40deead5b437bbaeec27ad5fd172cfc0bb2f0d0e6efe71e1644035019248fb47e00909d06807574ffcc5b13128752c437c3b854698e849a5748eec531fe3b9caf60d15409459e5518ed9ec419979457e2f11451bfcf1f0040228405d7e82cb92346e6ea7e780940664a1036c16297451eaa69594858ed6ed1f3498386a17b49b824a889bd1bddfb99e4f1fe7525a376035c626469a32e1c3bf473bf3700e40a0c9a6ba75b191ecd5350a442afecdb137b00ee222b505d1b98804d8222f389d14f930ae311c815bf0e266a0f0efeac3654e6b239368826f513c90e5989d93271e70234c81a4f8c2239884fe998e21fdf618ac857a4bc4dfc16abc7e4512b3daddd014848eb3bd98b8fcd6bbed61e96f1e227833bb3e2bd3615ec8f17aa1bbdc55fe1af033bc8ee835894890aeb46f61faaa959e9cd611717dd20945e017f9f62de6b0a7ed7824202725e3752cc7a598cc23ebcccaeeae19dd9f11f528b60d1acdaa9f04d8f69972a58cc6ff468df8e8800b6507b31aca20003f596644e8d7396dea907df745e75eb0a7b71c4485414abab89a81c9b76c46b54d45db61dbbf24cb2919fa16488236567d59553313ad0a434639879c98c09b68b234b84d5a143ea5614043178ebda4c07f0af8f46e6c2438de783830960762ea2034bae48fd0e2cf5c27ad04198932057f102bbbdd4677e8c9c09b2bf7ed7cfdbbf95173cb94ed0eb4c5b63d9283665668ac1541d0f809ddbb228262fa0846651790773d29d12bdf6e22965557a9b80f1eaa25692a9a53483b6117d264f7a388df0349484fbcb438968db2ef75bff8f4b70810e37db2a141a99c8f76fde2aa86a00f64336150efd99b0ec17102aa5cf6054c61d69b85ddd5fca7ad63c7787ae6f5b1c8918f7940c89915356fba621a1cc5f08a8eba051ab5997fd716ef8f9cc33f941a2c283f0c40c7cdeb26139ccdc58f299774eb112d43ec6e25f7183886388ecdb6d3c5df4f4eb1a4d16f1d3cc70019c590ce66de76295bf6d4c896659ac3f50743630c1307b673570419ee65c10129401c0d3eb7411895827e47470b4ce15cab139bba1df7319f74465ccdd4b2a208002440318ccc9d0da6e86b33744cee6b30ce347a6e0d030e5953aef4560938cbb8915727ed366a3a81b60ed7b6fae4a00432c30c41b8d37b77f2ccdb371b4c1dddacc76a4da2dcd52c080ea4457153a1255d23a7588081563e2b3324969ba76d6bfcd61cd07f1241dec9ffacd61bbbcef6c7138277dbcbe0fceb69f2bfadf43f86608cf0f173eb6e27a21b813befec261bd0a278a0330166315d5f3b1fb6b2b6a4c0d1c1c0fb302c8498d9d43d6a6ce774424d71f5eed7e2e1472c809ade130f8e0434ccae6f4aa3b967fc394d3d0659700a7995a03c60b9d9ee2abff516428b115bc8b456ddb0510520bb86251b0e56f4b1e7cc63826a228fa8b6d97d61ca4ab1ee2748c4614d7b1700ef2d594d74d6b04d7e6470222ded50be7718e834bbf964253ca0ae96eb7b4699f9b65730396d869d11380abc8291e785df9809cc7a04cbb01019743a829416a3eaba5834d7456f41686c474c67928b599a921aabda0fc6772e2bb1264ba3e8a1254b7afbb347d49916a738afdd34d82411a954e52a55f46fe1bdd5c0173d08cf505196388d0778cea049b52a0a79210727db7a2096f4370f5e5529f1ecade5a84b31e59666c21ae82232b19a963eee059b7421337fa9594aedd35fdbdb8f90551e950b81c3c4d81f93be1d66f86fe929226e435a0306e40ec48eb055d5d090f0cdaa4cb845d6953d8407c097958e3c2b345843fa9a37ee799d08f9a76ed85886c0ef5fb5e087f185a406880312f25c862e1be459573a777eb45cea998e14c21954dcb3ac39c34cd7314fa8651a328f50885f775859897993dbd879234215003edcdae4fb292518676a2e00b5c9f6da7361cf7cfa3cd769bf82e528e45a1e8ae68d1edf09071acdfaf19c28b424a50787957b54a3c76bd92bc103eda2ea5efad6fbd89449853e98b76c3366a93b9f2fd5aa876ce2466aa44038edfc820f26712fbb6d4cddd1bc516aa6a6e5bb481ac928dce1dd9cf3c2cef10502a1c3ec6508edb2718fdcf266706cdd55af2bccd86afa47ce430fb15a256500853208d51011f4aa5e4e3f801ee7867764b1c1cc172de02bed610f7efa97770f4502f0c42a1715ff71c2b0e21e7a2bfb92f7c19a402f85175bcd62b56e8c36525265c2b6dc5a48bf6b58fab2d744e11454895b535802ecc949f2f6374b1f158b881d58b61f533ad6bd6a85af5e3b61503f5ae355d1bdb7085a4caf35db033fa03e8f5e20e107b990bb0cf1d0ed24d814031746c1aadd020f65539b026b300aab9023042f6b3ef14decab8e015df8fa63cbb07044d1e4ca7f05a51e4e40eea8d0d06de94d42331a8ff2bc4427b5ac1cac803a64249a801bb1c60926dd98237f8657dd215f30bbee7447dd80d4c86be5a84db27f08b4992a970756ba32e6c6521ab315c658d5a7cb4bee06c0073a28d5aeb5bf3c81f62739c0247ed533b71e35eba1569e6fb1cf79221173c7d189e2c9a9b0ef993fb23fb29a10a5325a3b6957ff4b7ed3513aa54e1a12ed81378d7e1ff47fb96e3290057cb702c55bf1a6d6097fd4ba5f2be448d097160238dccc88a31d4c2fb2e6f24a97932aa804bd9dc7d87a49e6b9cbbe687e9658002d273750b7462831a2408d6735c58514543c485bd9350eac956b83b431eeb3118d5e4f32614a44054d46aecbb750b544f5078ae1c4c2dcff02854500b1a553f0ce3356b858d6d19637e017b594da0cfce92b81653f01c5648472bf710d3a90cf1031ab93250bbf0bf1c666b85169c8fba4ecadf42ce985e09cddf39b84f32b50dbe8dbae3285816c516588ab4242b8c05d2abb7a51c39b47be630325d2971cf250918521c4ecc15caeb928da9c5affae778a908ae7dc5b84cc0e489fe22419fd97a8ca9846bdae673babcc24fd1c6d129eeb6cf28ea526789e8e4494bfcb0532457ad93d5d7e2196767659d474bdf8157133744397e8104ce3ecfe183a0965db8a2327b9b36b621b8109fb337fda63cac59bb37db309bbfaf88e9ad626a12e7fd73b7139702dbe59fffd7e708d8bd1b948d87d64bdf967accb6ca9e9a264cb3af44332fc42041dc044e4330c090be1f3269936965887662fc718f7d1565fd6fecdc640698932291c362f4fb180728e2bd17b71a63ec53ec33b6d0558063e05470cf2e59857f8a9f6257ec2be0a8a98499f2cc7847f12f37aa99398933b450f0cf802d6c816e1fdff6c58e32ee7a8a043dfe8c4f4b82cb9e2bbdf75174ee43870734fe67623258eda8d80976336f98ad4208e7f2cb2f9d374b001438770db132d29d9043291446462fa84a57e54d449da660c991f18fed4cff62835d2f68631bfe70b164dfd58c7b97c962cb0a25aae9835c59c8fb8feda357cbbaf395d92b7f5025309d36222c31a2d9884178d29668a717e018aa944e81d85e4464f07a38e1a96155110820a292a83bda7418cdd1ccfe8821b0b769bead79bf34cb1a2611c1f2a5df9fddc80c9087044702da6db743b2b1622299e87debe87c9e3719043941b8a20bde2f082ca8c19ea38ccb8bb82fa4e97e4ba6b34e7bc7b7a7f84635e7b667cf5d5205b50a92b6ac1593d6d3831e828796805d9dc5682722bd9f0598877c0857b8bea006728bbb91297c67107efed6d2144136fa9162ba8712c2c66524a66cd0c3ca1b2345624da48bc95da39ab6057d54366063c8c22d5fdba881571d6aa7bfb3e5e0bea5b83892f02c22df624b94a8795fe1a48dd93c7c5360ee4bc584641005dd34d675615e138d0ac45bab556d06f459878989b5198722d33e2826bbbf55abb5ef8daeb5e83efb8bb0cffc90f4e0a58e90892470d1781c5e14ae2a8a6f3104bce76d8a76be19736cc8c063be1aaddcbbd07988bb1870b1a96dec55b4b669c4fa2575ce1debbf63a70fd720cdce407857bdc583f85e8b3c3db3173f6874d818426be79052c90be7678905551a1ffb39c3da7b18060345292af9d44270fbe78e2e147f2f88ca1b1dd5a72e7a4494bf721baaf4f3a6428ce7a9e04765eecd042b9ac0c099f4b9a6b3f36a70eabe9839480abb4b5aeffc872ebe7dad936a3733ead5a47f42bf87bc91c9220c5b5b68330efe67ab5dd07530e3641b66666a7f920fdb91399136b145f286cf86f9078c4b03d10cd10ec161724c0417768e7df2fe4a1e6dced0b95e64de082183c6cd1c89e69d45dddaad186b9b2bf413ebfb01a64485641d05bc3a33442683bf98aee6c8fa004cd511e241780c0845f33fb3e44b4a13ddfcaa2b95a1b2297c0454fccc96826f8f73f6a77b2f24532148b8c92e245280775f582c3438ff550a84e33ef19689cfab2a950a12fdd6018d9ac647bfff9a168be70c9f0a4b480498b018f4225e092717926b1705695337dae06f33e69f9da124d79cb444e518b23599770ad74b50d24e0e3b61ab609efa295226518df68b4dc0c6dd119b111a059201cc15f2cdb3487369e869e1445c9761a98863b320f2af05da3718619fac4b759a643d3c94d345d6239b4cbdc307b8ecf42c65d74f161ef451345b66ed3ba9a8", 0xe12}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 21:24:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 249.762494][ T5035] loop3: detected capacity change from 0 to 1 21:24:42 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/28}, 0x24, 0x1, 0x2800) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x0, "eb3b33feb28ae99b60dc477ad158025c3db36e5dba2b57ea06400f2525a297a98506fcf755b4446f6c5d6450e3ade59e8df67c721c54a319f89821a3d9b833e1a1a755e92bbf7c752100ae7e88375dee206ab57d21063cc95154c6ab40d468d2"}, 0x68, 0x0) msgrcv(0xffffffffffffffff, &(0x7f00000000c0)={0x0, ""/173}, 0xb5, 0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/78}, 0x56, 0x1, 0x800) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/182}, 0xbe, 0x3, 0x800) r0 = msgget(0x1, 0x679) msgsnd(r0, &(0x7f0000000300)={0x1, "90e9fb69f65f475f96c12d6b49a2f20b64900bd8321f227e8df3005ca692ff0116823c22fc"}, 0x2d, 0x0) r1 = msgget(0x2, 0x740) msgrcv(r1, &(0x7f0000000340)={0x0, ""/127}, 0x87, 0x3, 0x1000) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f0000000400)={0x0, ""/66}, 0x4a, 0x0, 0x800) msgrcv(r0, &(0x7f0000000480)={0x0, ""/181}, 0xbd, 0x1, 0x1400) msgrcv(r1, &(0x7f0000000540)={0x0, ""/159}, 0xa7, 0x2, 0x800) msgsnd(r1, &(0x7f0000000600)={0x2, "b2168ce971603c3e7a4385f937e0d968736eb89131ad536130a81300bfe171e8251d5a115d9e9dd295e0dbc8617dc4d483a26b50b729637fa5556eee94085723d311740801269bcb46ee46058a8e08468a893a3adce34757261bdbeab749b8ea871036ac27a9037479db85677fea2c2c6ffa0ea63f20f91025ba6cabc92b80693b6dd87bcabfef2d9a90bed5631e57e6703da9a9d77b2f1cd181c8fa4e32edc7690802897833492dbe0d196e71bf27904402c7ea740efc89"}, 0xc0, 0x0) msgrcv(r2, &(0x7f00000006c0)={0x0, ""/30}, 0x26, 0x1, 0x1800) msgrcv(0xffffffffffffffff, &(0x7f0000000700)={0x0, ""/141}, 0x95, 0x3, 0x3800) msgrcv(r2, &(0x7f00000007c0)={0x0, ""/138}, 0x92, 0x0, 0x2800) msgsnd(0x0, &(0x7f0000000880)={0x3, "b2856fbe409449434071d8397b17eadd46bfc289f6711f6fc934d962"}, 0x24, 0x800) 21:24:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 21:24:42 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:24:42 executing program 5: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) openat(r0, &(0x7f00000003c0)='./file0\x00', 0xa140, 0xe0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x20, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) perf_event_open(0x0, 0x0, 0x4000000000000009, 0xffffffffffffffff, 0x2) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x32, 0x63, 0x61, 0x64, 0x61, 0xe12334d48140ebb5, 0x37, 0x63, 0x35, 0x33, 0x30, 0x37, 0x32, 0x66, 0x36]}, &(0x7f0000000200)={0x0, "bb66d85741f39f85efcbc5fa19eca678a58e183af1ea17f336807ed0776037d9de153fe5c4b97e37531252c87869a3891541a6f504510d13db0a7f40d413de92", 0x28}, 0x48, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x101, 0x0, 0x5, 0x138a, 0x7}) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001540)="020185ffffff0a000000ff45ac0000ffffff82000000060000000000024000ffffff82000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) [ 249.934918][ T2973] loop3: p1 < > p2 p3 p4 [ 249.939714][ T2973] loop3: partition table partially beyond EOD, truncated [ 249.966659][ T2973] loop3: p1 start 10 is beyond EOD, truncated 21:24:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00'}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x330, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00'}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 21:24:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) [ 249.982081][ T2973] loop3: p2 start 6 is beyond EOD, truncated [ 250.006249][ T2973] loop3: p3 start 225 is beyond EOD, truncated [ 250.037954][ T2973] loop3: p4 size 3657465856 extends beyond EOD, truncated 21:24:42 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/28}, 0x24, 0x1, 0x2800) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x0, "eb3b33feb28ae99b60dc477ad158025c3db36e5dba2b57ea06400f2525a297a98506fcf755b4446f6c5d6450e3ade59e8df67c721c54a319f89821a3d9b833e1a1a755e92bbf7c752100ae7e88375dee206ab57d21063cc95154c6ab40d468d2"}, 0x68, 0x0) msgrcv(0xffffffffffffffff, &(0x7f00000000c0)={0x0, ""/173}, 0xb5, 0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/78}, 0x56, 0x1, 0x800) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/182}, 0xbe, 0x3, 0x800) r0 = msgget(0x1, 0x679) msgsnd(r0, &(0x7f0000000300)={0x1, "90e9fb69f65f475f96c12d6b49a2f20b64900bd8321f227e8df3005ca692ff0116823c22fc"}, 0x2d, 0x0) r1 = msgget(0x2, 0x740) msgrcv(r1, &(0x7f0000000340)={0x0, ""/127}, 0x87, 0x3, 0x1000) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f0000000400)={0x0, ""/66}, 0x4a, 0x0, 0x800) msgrcv(r0, &(0x7f0000000480)={0x0, ""/181}, 0xbd, 0x1, 0x1400) msgrcv(r1, &(0x7f0000000540)={0x0, ""/159}, 0xa7, 0x2, 0x800) msgsnd(r1, &(0x7f0000000600)={0x2, "b2168ce971603c3e7a4385f937e0d968736eb89131ad536130a81300bfe171e8251d5a115d9e9dd295e0dbc8617dc4d483a26b50b729637fa5556eee94085723d311740801269bcb46ee46058a8e08468a893a3adce34757261bdbeab749b8ea871036ac27a9037479db85677fea2c2c6ffa0ea63f20f91025ba6cabc92b80693b6dd87bcabfef2d9a90bed5631e57e6703da9a9d77b2f1cd181c8fa4e32edc7690802897833492dbe0d196e71bf27904402c7ea740efc89"}, 0xc0, 0x0) msgrcv(r2, &(0x7f00000006c0)={0x0, ""/30}, 0x26, 0x1, 0x1800) msgrcv(0xffffffffffffffff, &(0x7f0000000700)={0x0, ""/141}, 0x95, 0x3, 0x3800) msgrcv(r2, &(0x7f00000007c0)={0x0, ""/138}, 0x92, 0x0, 0x2800) msgsnd(0x0, &(0x7f0000000880)={0x3, "b2856fbe409449434071d8397b17eadd46bfc289f6711f6fc934d962"}, 0x24, 0x800) [ 250.117001][ T5047] ipt_REJECT: ECHOREPLY no longer supported. [ 250.161676][ T5035] loop3: p1 < > p2 p3 p4 21:24:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000013c0)={'ip6_vti0\x00', 0x0}) 21:24:42 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000480)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 250.181247][ T5035] loop3: partition table partially beyond EOD, truncated [ 250.186459][ T5042] loop5: detected capacity change from 0 to 1 [ 250.217623][ T5035] loop3: p1 start 10 is beyond EOD, truncated [ 250.257935][ T5035] loop3: p2 start 6 is beyond EOD, truncated [ 250.286567][ T5035] loop3: p3 start 225 is beyond EOD, truncated [ 250.322807][ T5035] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 250.429086][ T5042] loop5: p1 < > p2 p3 p4 [ 250.442529][ T5042] loop5: partition table partially beyond EOD, truncated [ 250.511928][ T5042] loop5: p1 start 10 is beyond EOD, truncated [ 250.521905][ T5042] loop5: p2 start 6 is beyond EOD, truncated [ 250.538404][ T5042] loop5: p3 start 225 is beyond EOD, truncated [ 250.552403][ T5042] loop5: p4 size 3657465856 extends beyond EOD, truncated 21:24:43 executing program 3: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x1000) openat(r0, &(0x7f00000003c0)='./file0\x00', 0xa140, 0xe0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(0x0, &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "cda7fe17cb6b702ca2fa7147ad62a0c35fe62f082dcc00865be0c57e5a5115cc74cba8337ffaa125f3b34abd55d188e4a17af05def019575213712372094d241"}, 0x48, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x20, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) perf_event_open(0x0, 0x0, 0x4000000000000009, 0xffffffffffffffff, 0x2) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000001000)=""/185, 0xb9) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x39, 0x32, 0x63, 0x61, 0x64, 0x61, 0xe12334d48140ebb5, 0x37, 0x63, 0x35, 0x33, 0x30, 0x37, 0x32, 0x66, 0x36]}, &(0x7f0000000200)={0x0, "bb66d85741f39f85efcbc5fa19eca678a58e183af1ea17f336807ed0776037d9de153fe5c4b97e37531252c87869a3891541a6f504510d13db0a7f40d413de92", 0x28}, 0x48, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000180)={'\x00', 0x101, 0x0, 0x5, 0x138a, 0x7}) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000001540)="020185ffffff0a000000ff45ac0000ffffff82000000060000000000024000ffffff82000000e100000088770072003007006300000000000000008000da55aa", 0x40, 0x1c0}]) 21:24:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x601, 0x0, 0x0, {0x5}}, 0x14}, 0x1, 0xb}, 0x0) 21:24:43 executing program 0: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/28}, 0x24, 0x1, 0x2800) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x0, "eb3b33feb28ae99b60dc477ad158025c3db36e5dba2b57ea06400f2525a297a98506fcf755b4446f6c5d6450e3ade59e8df67c721c54a319f89821a3d9b833e1a1a755e92bbf7c752100ae7e88375dee206ab57d21063cc95154c6ab40d468d2"}, 0x68, 0x0) msgrcv(0xffffffffffffffff, &(0x7f00000000c0)={0x0, ""/173}, 0xb5, 0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0, 0x0) msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/78}, 0x56, 0x1, 0x800) msgrcv(0x0, &(0x7f0000000240)={0x0, ""/182}, 0xbe, 0x3, 0x800) r0 = msgget(0x1, 0x679) msgsnd(r0, &(0x7f0000000300)={0x1, "90e9fb69f65f475f96c12d6b49a2f20b64900bd8321f227e8df3005ca692ff0116823c22fc"}, 0x2d, 0x0) r1 = msgget(0x2, 0x740) msgrcv(r1, &(0x7f0000000340)={0x0, ""/127}, 0x87, 0x3, 0x1000) r2 = msgget$private(0x0, 0x0) msgrcv(r2, &(0x7f0000000400)={0x0, ""/66}, 0x4a, 0x0, 0x800) msgrcv(r0, &(0x7f0000000480)={0x0, ""/181}, 0xbd, 0x1, 0x1400) msgrcv(r1, &(0x7f0000000540)={0x0, ""/159}, 0xa7, 0x2, 0x800) msgsnd(r1, &(0x7f0000000600)={0x2, "b2168ce971603c3e7a4385f937e0d968736eb89131ad536130a81300bfe171e8251d5a115d9e9dd295e0dbc8617dc4d483a26b50b729637fa5556eee94085723d311740801269bcb46ee46058a8e08468a893a3adce34757261bdbeab749b8ea871036ac27a9037479db85677fea2c2c6ffa0ea63f20f91025ba6cabc92b80693b6dd87bcabfef2d9a90bed5631e57e6703da9a9d77b2f1cd181c8fa4e32edc7690802897833492dbe0d196e71bf27904402c7ea740efc89"}, 0xc0, 0x0) msgrcv(r2, &(0x7f00000006c0)={0x0, ""/30}, 0x26, 0x1, 0x1800) msgrcv(0xffffffffffffffff, &(0x7f0000000700)={0x0, ""/141}, 0x95, 0x3, 0x3800) msgrcv(r2, &(0x7f00000007c0)={0x0, ""/138}, 0x92, 0x0, 0x2800) msgsnd(0x0, &(0x7f0000000880)={0x3, "b2856fbe409449434071d8397b17eadd46bfc289f6711f6fc934d962"}, 0x24, 0x800) 21:24:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x9, 0x80, 0x500, 0x1000, 0x4040048, r2}) 21:24:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 21:24:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 21:24:43 executing program 5: socketpair(0x11, 0xa, 0x7, &(0x7f00000003c0)) 21:24:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 21:24:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 250.992341][ T5065] loop3: detected capacity change from 0 to 1 21:24:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, r2}) [ 251.054942][ T5065] loop3: p1 < > p2 p3 p4 [ 251.073081][ T5065] loop3: partition table partially beyond EOD, truncated 21:24:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000240)=""/138, &(0x7f0000000300)=0x8a) [ 251.102560][ T5065] loop3: p1 start 10 is beyond EOD, truncated [ 251.108966][ T5065] loop3: p2 start 6 is beyond EOD, truncated [ 251.133431][ T5065] loop3: p3 start 225 is beyond EOD, truncated 21:24:43 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x200000c1, 0x0, 0x0) [ 251.158637][ T5065] loop3: p4 size 3657465856 extends beyond EOD, truncated 21:24:44 executing program 3: socketpair(0x28, 0x0, 0x80, &(0x7f0000000080)) 21:24:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eef7ffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010063616b65000000000c0002000800080000400000"], 0x3c}}, 0x0) 21:24:44 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f00000004c0), 0x40) 21:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:44 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000001a40)) 21:24:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="aac4cbb52cadd8a3490afdea2d46d6d59884c6323af925c41fc90c1868843b4a521bb38277cf3c30708485d08c9c6f5f4689a0d375111647", 0x38}, {&(0x7f00000001c0)="901fe1c0eb396b3607bab75386bc93806be71076b25166c6820353c79b26bf431597ad47055d2b575fb786e96bebf1cda2b7adebcb0e0a4fe16a87f3dca2f7d48526b930fa10e2fe5380c07f4d50f3549b2769cb0ceabca32588f20e4fe23759b5db971e69e30d0d655013fa33dc0feaea2e0ac699a426d5f6996f60", 0x7c}, {&(0x7f0000000140)="34a50d2e5b075383d312b7725d8c7570e981680e883e4551f9d7a5cfdc3c5e9872e83f6e77349351f0b163d3328b908d8e4ee884e76803303e", 0x39}, {&(0x7f0000000600)="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", 0x5e5}], 0x4}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$binfmt_elf64(r0, 0x0, 0xfc30) [ 251.376802][ T5086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 21:24:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:44 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000ac0), 0x4) 21:24:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 21:24:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, &(0x7f0000000440)) 21:24:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@empty, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x14a}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00'}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote}) 21:24:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000140)={0x8000, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 21:24:44 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000bb40)) 21:24:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000440)) 21:24:44 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000003}) 21:24:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x0, 0x80, 0x505, 0x1000, 0x4040048, r2}) 21:24:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x42, 0x0, &(0x7f0000000440)) 21:24:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x40, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0x40}}, 0x0) 21:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:45 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), 0xffffffffffffffff) 21:24:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008004) 21:24:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) 21:24:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20220, 0x4) 21:24:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x4d, 0x0, &(0x7f0000000440)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@empty, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@private1, 0x3, r3}) 21:24:45 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000000c0), 0x10) 21:24:45 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'veth0_macvtap\x00'}) 21:24:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x4040048, r2}) 21:24:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:45 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x189800, 0x0) 21:24:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff007, 0x0, 0x10, r0, 0x0) 21:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="bc0eb48da5f4265c8d0e45273a17be4d", 0x10) 21:24:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000001080)='G', 0x1, 0x40, &(0x7f0000001040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 21:24:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="60000000100001d7dff4de6bd78164d2e18aa9d8", @ANYRES32, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002"], 0x60}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 21:24:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200055bd25a80648c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:24:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) [ 253.444870][ T5168] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 253.456557][ T5171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000000c0)=0xa1, 0x4) 21:24:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 253.499511][ T5171] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.502642][ T5168] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 253.542577][ T5168] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. 21:24:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000440)) [ 253.591222][ T5171] device geneve2 entered promiscuous mode 21:24:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/158, 0xa2, 0x9e}, 0x20) 21:24:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000000c0), 0x10) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:24:46 executing program 0: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x80000001}, 0x8) 21:24:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 21:24:46 executing program 2: mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x6aee66bae38793b2, 0xffffffffffffffff, 0x0) 21:24:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, r2}) 21:24:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000000) 21:24:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 21:24:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x3}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[], 0xfc30) 21:24:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @empty}, 0x1c) 21:24:47 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x408001, 0x0) 21:24:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x84) 21:24:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private0, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@remote}}, 0xe8) 21:24:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f00000001c0)) 21:24:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 21:24:47 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/ipc\x00') 21:24:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20}], 0x2c) 21:24:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:47 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000001a00)) 21:24:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003a00)=@bridge_setlink={0x34, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 21:24:47 executing program 2: socket$kcm(0x29, 0xd8c2d398e40d04cd, 0x0) 21:24:47 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0x42, 0x4, 0x360, 0xffffffff, 0x188, 0x188, 0x0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x554}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'ip6gretap0\x00', 'veth1_macvtap\x00'}}, @common=@set={{0x40}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 21:24:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x0, 0x63, 0x0, 0x1000, 0x4040048, r2}) [ 255.229106][ T5248] x_tables: ip_tables: ah match: only valid for protocol 51 21:24:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="88", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="1d", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4, 0x4008004) 21:24:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:48 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) 21:24:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40012020, 0x0) 21:24:48 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 21:24:48 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000006780), &(0x7f00000067c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000006900)={&(0x7f0000006800), 0xc, &(0x7f00000068c0)={&(0x7f0000006840)={0x14, r0, 0x400}, 0x14}}, 0x44001) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000bb40)) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000bdc0)={0x0, 0x0, &(0x7f000000bd80)=[{0x0}, {&(0x7f000000bcc0)=""/172, 0xac}], 0x2}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f000000bfc0)={&(0x7f000000bf00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000bf80)={&(0x7f000000bf40)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000805}, 0x0) 21:24:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="df25030000000800050004"], 0x1c}}, 0x0) 21:24:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002d40)={'ip6tnl0\x00', &(0x7f0000002cc0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) [ 255.433521][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.439857][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 21:24:48 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:48 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) [ 255.561691][ T5265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:24:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:48 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6200}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003a00)=@bridge_setlink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 21:24:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:48 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000580)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 21:24:48 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:48 executing program 2: r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x10000008}) 21:24:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000016c0)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 21:24:48 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000140)="a1d648d3", 0x4) 21:24:48 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:48 executing program 5: epoll_create1(0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), 0xffffffffffffffff) 21:24:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback={0x8000000000000000}, @remote, 0x0, 0x0, 0x80}) 21:24:48 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan4\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001300000008000300", @ANYRES32=r1], 0x24}}, 0x0) 21:24:48 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:48 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000000c0), 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x30f, 0x7, 0x40, 0xe9, 0x0, @link_local}, 0x10) accept4(r0, 0x0, 0x0, 0x0) 21:24:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x6}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:49 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000001440)={'ip6gre0\x00', 0x0}) socketpair(0x1e, 0x0, 0x8, &(0x7f0000002800)) 21:24:49 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) [ 256.322798][ T5316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:49 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x1c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:24:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x7ffff, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:49 executing program 5: ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 21:24:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:24:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1e, 0x0, 0x2}, 0x40) 21:24:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @private}}, 0x20) 21:24:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:24:49 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000540)={@val, @void, @ipv6=@udp={0x0, 0x6, "261204", 0x8, 0x11, 0x0, @empty, @loopback, {[], {0x0, 0x0, 0x8}}}}, 0x34) 21:24:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 21:24:49 executing program 3: socketpair(0x1, 0x0, 0x101, &(0x7f00000004c0)) 21:24:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, &(0x7f0000000440)) 21:24:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:24:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003480)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, r2}) 21:24:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:49 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 21:24:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$packet(0x11, 0x2, 0x300) socket$alg(0x26, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x8821a0b, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) 21:24:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40), 0x0, 0x0) 21:24:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x2, 0x0, &(0x7f0000000440)) 21:24:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f0000000440)) 21:24:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x61}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40), 0x0, 0x0) 21:24:49 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10160, 0x0) 21:24:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f00000017c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001a40), r0) 21:24:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40), 0x0, 0x0) 21:24:50 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000440)=[{}], 0x1, 0x0, &(0x7f00000004c0)={[0x1]}, 0x8) 21:24:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:24:50 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000540)={@val, @void, @ipv6=@udp={0x0, 0x6, "261204", 0xfd4, 0x11, 0x0, @empty, @loopback, {[], {0x0, 0x0, 0xfd4, 0x0, @opaque="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"}}}}, 0x1000) 21:24:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007c80)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast2, 0x5}, 0x1c, 0x0}}], 0x1, 0x0) 21:24:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f0000000400)=0x14) 21:24:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 21:24:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="0ee3564db69618ce7a14cb0b076dd6df5c2f93eede640d34ac6d41d55f0a1ea5d9c2cf2f939e8bdc5135605e3a9f03ee7fbceed04e326f6e7e1238269836a9d79866c7ce50da8a79d027acf0765942d06c1d9301bd1d443d91d286fdf904237e21e529faa3441746", 0x68}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="88ebbf915fa98f7979473dfacbadf58a89f7229d6e53123e684bd00ca03c7bb1a5960f97752719aed0b398361e71fce0ec71e387b2de66acca1df563fd2e38c90badeea41fe23f65c7b80393ada17eb4c04123113f3e3cd4a2120e6586b866d632741f1dc424afb74d17de595a4bd856984e3219c472de858458bc82664b7e7e686abf8c55d67258aa21764a22e7c03c16c325274a3ef4ab3ebfcda9b74ef559fb06c4e8c86fadb4294294965b25f1371432e7989038568d4c7462e9a9051d687d1748d23857fcac48e869fd7aea7a0f64e7d81ef1e666d9ab362020dd6b7a0ad0c3f44d9f39680bde", 0xe9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="1d8b983c69a882d05a4455f56bdc6c9288158053a1aa249c12f9e1ac3883be469c5cf37bd6aa52463adcd506248fee0ad99bc8399e6fe931a3e8987bd685e5834d03f55b57b836609b3536f82b13dd40c5d38ca418fcec584f8743105519f450f1847f84f8ef50700a06e622f955abd9d96b", 0x72}, {&(0x7f0000000580)="dbb46cf758b0b62d88785478e1da6263586ca40776dfa3abd6612a6d393462e5c246e6444c9245f30fc1843bbc9aa80396a0a0a3463786e7f6ea44e2ceae7d06be1a6042bd9aa89aebe4afeb0cf94ecf2783ff01f39ead7b758e65d8802d7596eb6e30b607bd1b244f4a4bf0c3c14a282829f09efb593ff94bb988420764fd367eea481539cfe0f5e3029252f390f334c502450b6f3cd4c4d5cf5d1fe8a88ea067", 0xa1}, {&(0x7f0000000640)="9a8abfabf74fcd83e64e4ca250d23a04be78c1fa1b3e6e02e05c63b91c6c50f423e8b49ec127b2a792f8bac2873c36ca949bf7c308d15cb2ddbe04b5de04a0f68480ea", 0x43}, {&(0x7f00000006c0)="f403ee3ae4ad95664b6837a058e9fc30434c2daf3e46c9060cab0ac2c5598d02ae8ef4fd00a5a30c8a974ebdc1cfe1c5563c4b0c5d8a0d858d2875e42d5ed6b6219d5f60acc0f5a8336a63e4f6285de6f3bac9e1011baa740a2cd386305250c0b49a61248202a27ad7e9fb562c1db2", 0x6f}, {&(0x7f0000000740)="ec24556f66d477c81e2e8886c8cf485bbabf137584692745dfae86e46677e12ef0248758e24b2087739122be8d42d0cbee8a13969f943b2b24b00cbaafd946b83c73a932323bab071db89cc513c5666c6fde34568cf5f8e2e556010925057d2bffe163be046d2e176b347c611347684db0adc0f6f2edcbbed09c8cd77b1c245939db243d8e787859bb8b", 0x8a}, {&(0x7f0000000800)="a10ec55a608e5ffa33fa0bd2f113726519c295ae13d6f7a6771284ecf6e6f445efab19f680f678229e0c313af9cc9ff4563b4cfdde2ea48d3b87611d34410ed3d621adf5826df9c0447db93b5224f3", 0x4f}], 0x6}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000940)="5a5330057273aaa5ff8c176ce359c95de54577229e8058f6bffc312e1e00a657c216ae1a55a132c1a10020e5c491c42b9e1ad2087d5dd6048c3cc0d68908eb56533a3dd516085ff7c7a92715dfc073ab26d0e8277cab1d7445403afc58dd0eea5e49101c312fa2f1cce74fa65329d102b95eac276224bdbf6978", 0x7a}, {&(0x7f0000000a00)="30c2cdc0a1d22fdfcb0c10591e3b2030adca4c3d2e8be92dfdf82fae2d321a27c5ec779496919c0bc2339ca9e4fab627c9e17cd1fcadf00132b4f28c765a3912e573933019ef978ec6a7fece45b8a0b6e0c4061bfc15f849e02f89ff6cfa384bfe613a023a25a2bc62266749757ef94f6293a1f029dc403118f029999be8611a122e3ca0c647d8ed0c6cd8135376ba3486e5eb7fc333428b6b55c8627940e4d6e3736dec06ccde2face19a918ecac09b00f68112ff4bc990a894bbeac7c5ad6f9fa946a58faeaf26c541d721fa0c0b8ed02b24382b43", 0xd6}, {&(0x7f0000000b00)="d033143a3430d97f9d9807550532e6448e9cf4bb6b539254858ef0cbb7130869ae1540cbdb81b44edae520b884e24b023a443329df31956b6bedf171ad8ddfb812c44cccc86e526c59d269f5ca51fcf263659e8c6188a61dbece5ceb989bc210405e9c8a48b8bb95f7f8e706790f", 0x6e}], 0x3}}], 0x4, 0x4008004) 21:24:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:50 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 21:24:50 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='.', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 21:24:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:50 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x38, 0x0, 0x100, 0x0, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8}, @TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_ingress={0xc}]}, 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:24:50 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001000)={r2, r1, "447316b2127d4bc73450941af31876bf1bae6ca0e408a51208b2706c769517bc61a5b25970cbae98a3ae1ae094715f622354c7bf7e1a120b1cf164483c47b50a7e82e87b2b904d20248b326ebc84213b0df09441ac5beb2dfd813498cbe42a644f53a93d1c4913d9bfcbb68df19ed4fc166b0aa843feb2e4bff29d9421f321faca787bfb831be022c9cdb4cb892fc1993861bff4875bc8b7daf208167303f2ea4131647f1c3f241f316ddce56f3ad18c0cbdb257a16a6e9153354c37667653e21c739c997855700660b9c9f4fbe0973c8d388941ed999f299e9116897a6784042c0c1b9f0a581ad36f746aaf4941585fc0f2252f96df7540954dfa905780e68b", "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"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051040)={0x30000, [], 0x3, "e832e7145c1f05"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) 21:24:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:50 executing program 4: r0 = io_uring_setup(0x7, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13c00, 0x0, 0x0) 21:24:50 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 21:24:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:50 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) 21:24:50 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x8, &(0x7f0000000000)={0x0, "2e3b22e496243d1a58a1e4910f9ae3b8266b8fbbbfa2282ca2c4953b102a10eba0"}}) [ 258.012627][ T1142] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 258.252364][ T1142] usb 3-1: Using ep0 maxpacket: 16 [ 258.452313][ T1142] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 258.461388][ T1142] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 258.470485][ T1142] usb 3-1: SerialNumber: syz [ 258.478665][ T1142] usb 3-1: config 0 descriptor?? [ 258.742659][ T1142] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 259.399995][ T3645] udevd[3645]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 259.881688][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 260.058859][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 260.409114][ T3645] udevd[3645]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 260.809568][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 260.962463][ T1142] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 260.993842][ T1142] usb 3-1: USB disconnect, device number 4 [ 261.097158][ T3661] udevd[3661]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory 21:24:54 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 21:24:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1e, &(0x7f0000000100), 0xc) 21:24:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:54 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x706, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) 21:24:54 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 21:24:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x2d50a06e}}], 0x18}}], 0x1, 0x0) 21:24:54 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xbc, 0x68, 0x1e, 0x40, 0xae88, 0xc029, 0x8118, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x6, 0x50}}]}}]}}, 0x0) 21:24:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:24:54 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:24:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002a40)=[{{&(0x7f0000001400)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) [ 261.912294][ T3680] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 262.032394][ T1142] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 262.136903][ T3645] udevd[3645]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 262.182245][ T3685] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 262.202304][ T3680] usb 3-1: Using ep0 maxpacket: 16 [ 262.392694][ T1142] usb 6-1: New USB device found, idVendor=ae88, idProduct=c029, bcdDevice=81.18 [ 262.412234][ T1142] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.442503][ T3680] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 262.459668][ T3680] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 262.465778][ T1142] usb 6-1: config 0 descriptor?? [ 262.505944][ T3680] usb 3-1: SerialNumber: syz [ 262.533362][ T3680] usb 3-1: config 0 descriptor?? [ 262.533699][ T1142] usb-storage 6-1:0.0: USB Mass Storage device detected [ 262.552470][ T3685] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 262.561813][ T3685] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.638192][ T3685] usb 4-1: config 0 descriptor?? [ 262.745878][ T5] usb 6-1: USB disconnect, device number 3 [ 262.792475][ T3680] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 265.072462][ T3680] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 265.083005][ T3680] usb 3-1: USB disconnect, device number 5 [ 265.091801][ T3951] udevd[3951]: setting mode of /dev/bus/usb/003/005 to 020664 failed: No such file or directory [ 265.102851][ T3951] udevd[3951]: setting owner of /dev/bus/usb/003/005 to uid=0, gid=0 failed: No such file or directory [ 265.132493][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 265.142821][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 265.154747][ T3685] asix: probe of 4-1:0.0 failed with error -71 [ 265.173423][ T3685] usb 4-1: USB disconnect, device number 5 21:24:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 21:24:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:24:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:58 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 21:24:58 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "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", "47e60801f1027b141fd903b4ec4e45500abd61bb7017f857f0f7c6a1db369e3e2a639767c03763711d77e31a100df8d5bf327897e3e4b33a5397629d439f4c707f68fbba97310f3f999086e203a8b968b68239f09eccd149d5937a3fdcfd676b5c67ab5ea8e493afb040899b9879ed4e1e039ba8138f31db6b10caee108d8d8b237c105d2df2bae9e07e1e9848825bf35fb2803ebf1af8ecae149d2beaffac24531b90643a3665d0e16a3dfbd38808a3460ebc12a4a6d388a80527c9513e813fbc5c01bc1238292345bd60915c6ee593c2401c2dfee133f995bd76f00e3ec58ffa5910ecef8ecf2f259611c2a3f8c9fe0c3a222ee9045659aa2acb343dd0fbf43d4dcf5a90d668f82e596db2f8f949d25ec8e4237d00c2d0073cac40bbe4d91b5e7023a7214d27a62c844ebe2429651670602a9d2ce92e9244ac153a812f66ecb4e27fe02b0cae25734244c40f1b419451f2458d5bcdcd64901261882677bf6c7a33cd0124ee61eb3dee09395b8a6a0850650cbd675a55ff26455846fd3d2b46bee9b2334bc2aa116fdc6f2d1165544c093d8e1b791e57032627332816ca6bd71eefffa1624b4c67a83236d938db94eed0af06be61bc6bfd9bc595a14b273146bf8f2196d26f5d607a46d924e0bc482982ba0ee57b04d6be4538df5b5cd5e9e016de213ff6cb96ff83c57f102870feba175522c8c6e197e6a22888fc03d55d481a4b5f416057e03cc9e4fb5741fa835296a8bc61aec523a05fa5ac50cf6b95e34bb338eb8436cab7cbe7d3e9cef46e1b08f7104c46b263b021940953eb30440420c87afe0da053dedc860575fb735496829458c07679073e7cf329d08da2a5897b59f43690d6e1ed3e93c64dd66cc7ca29dbef3d181d4551e20390e570f9c8946be8cdcdf5cbcc7277095f6853f613ea7937819518fffdfda8d27ab2cd5ed6d4b405f8264c895df093ac0937d1d032215958e09d6d339521fb227112d69f46f1557c0daea2f56c1b3e25612d1a397550495a383526034bc9704535eab16d486ba592183bd736eeb63c63d128deb7c84892971ce159efb8441420f16a0fd59451d5a7b95cfe2cb17850df245c840c78a357d75d03e833e08941f0ae4d95c2393fae9764cf99d8e9685ec03609beb5ff582468e137cdb7305f7542d7e2279484687519e3ffda15e189463356ac4bb42e503f43f7630264fafd08a7ba4246f66892e352eee896de723598eaa622c9d7740351607c713753a6e829ead48232b087253a4c83108a3fc371d631c2b40ed60f39f59685f9b6245d101f8d44e198bae2c7cdf817ada2c6257140ed9689ce0ef227c7fa9254f31aedee02f53430ae903cad542759058bcf1fd310055ccc9d41a89757613a7409f7f59260966c5f6b4680333afc8e84f8d014bba6df72474f06b952a934ae925a2e3914dd708ce7f2498fe63891387f2ca55760764afa2945a3c36500db661b196a294d3de6817083b6523733796e307345935acf1a148e09deebbcfabd7ce0d46f962fa13d1b93dea895163645a7d80363b7b325f5520052254e9cbd97e1aae171fc84b2cf2f5981a8fd499c9e8458bbe3a0c4e204fefb3cc948fe3aa0b39daeba7fd1da443a768e5fbac0b78a4b01a7010a72cffdd3a277a0cc901c4b98c9c3eef0e506df84ade553da30026f95939a0902399624023f54ed50655c25b98d26a905a26569bd242c73986d80bb31232ad5082b81c9430b9c755a658944647222d12101d6a0eacdc666d6137f242e2f3fd66a6d9bc0fec0557f31f96abb91a683f5cdbd8d20923fa525da6e58a25afb1bb71ecdc1e7a75eb8256ae83e182fa6b3c2c75283e75dd1c98c9518e10d890811858568739f149ba9f8069c926bae9433bf0e049f0504c6fc524a904e12f85316c325d2927265fa4aa7f128ad522600c7bba7cbd4165f61d5e676234477f4e0d692ea4d64d62bb465fa4b5421faa26c8b9b6ce1b4915193bd7609f7959f6f4c769822dd91114df92b8db8de2899c219b8d8617fb4a7dffb36fc0841a9004a73dfa57836185c8cd06213a41973fad397f895070be051674835bc7f34b74a0e506c98de9d8d0b8c87fba177eacdfd2c6876d1bd3216564b75bb249a95b20c54efb2e643f7339954f9a3d59fcba9051de5539de789fadfa2977a3847fef18268346ca9660daa24aa604e974ca169eaf64e1609a521c2f61855eff5d2bf0f981dba75d295d757e0b4fa127123ec7a1b8293000617e6fedfff80e2292c409820efa664487ab4e4124c54ccb6a4f4c4fda5528250d703431f5a5844da8d2abae6d253a61f1c1d15ce40a405984b76feaa930d4a00e02833e546af6ab8317ecd8f2a16b21ff63cfcc9205b72a83204b4117f44bc0cc7c41bada42ca2c1a4ee24cf71c57c708c867406a732208498c6d98baa2be5db292a0647b60e785f5d41b8f8528e7b9859e910de4ca3127ebbbad46ae8bc0aeb69b9e1c8821ae6b5612f7419fed36a80438d2feaf9c31687b4b7e04bd518dea2cb49d7b746394c7e06a23a3e99b8ee56d67eaefd1ff684ca9da324ab0f8ede724ccb776748d6d4e605cd5c9a0e21241e3427ea0501b4cb495b5c04740a3f8c97d46c7841ad7a60e885a310a84ac1696b74b3a7fd9f54ff132297fb2ac6739c320607d57651f17aa624fc961ff8c00aa11d99ebea7d127eaec2cc42e98c85166d719f05729f09319bb12c8488b2a493cf6853c74781efa77154c4ea7c245ed5c123954201901caebd398116ac659607e2df593680a7efd393ea51414bd03981233b609dd4687d1896a8dc3dce6b81becf288d0132fc1c08c4b37e3b5b64de2ae87a0d7a6272091a1b75505944b75e542cc9fbca2fc1aea89f9489c83732b7accb00f8350fe530bf1ec95eb72bbeb4bd56d9e3a56488a84df198799c0dd6914df662b7cf154654b303ff54ee32fb7c27bc0fd9d703ee43774cd0d3cb880284f2e1504a7e367abcd865df0d685964bd26cf8e0705cc3b515000b32fa92e8d9d5e50f56f9349941a8d46111419635e331c023fb02b7fd7a089c7488ee78d6e0ec9b0c2df9003406c08506ed26560a40257ab45c97fb96db17b55872b48061cb3abaab66733c6c76319d3b2ece4d92388a74f7508a78e565cd253b1fd7fbbffe7e7dfe6227990d9ebc961bea537139f77589d41502fdd786e16640da786d1dcb5819ff75c7347e167d43a43810e667117fe202576d79abee5b24d1f2961d988746b1bf1e4a86e5c64704c8db8593afdae27385275ffdc4105b457e4a2e96257a490e781e02b5c720008ab325172ef9c5229a6df72961bb959d26ebed3bfd7ef05689175f1a1591ed5f9d87c45ecca5c6c04366f803577f990438c1cc0583e71435ff11866bf4c0687d056a2ed6e42e67cf435cea36cb24019e52aea36bf29f23ca668cdb7187356ab868f94a528f5ae922dfed7ade591b70bb663ad734770a031992b18bd0b2d34cd9a00f898d492c8851f1f5e5d65d31bc7773c6aae16ab4cbfbaad574b7ef980d003f750481d777c0a880578d10df6a3579a8c2e018fc498b5e4ca3c46c3cfe7aa09c791923039756f85eaf3bfa4f43789d828fe2dfe32c546d822b5677867b76ca2ebce36d6c67090564a7527654f5e30f75a9dcf042a737ed26299ef4967595a9c5d33227154e31674b975821328787bc5bb2a6eacd6cdc63aa4b45ad50925d47547bf181877364432318c40216308c6748e62447d1f810938042ea48f1aa7b9af0cebd4eb17f32e9a38d5beca47f5547968d03ffb45d3347256ed9db9b306f41de47fd868bba51af9b642a4ba07b7cdf85762602d2b79a1747d4955e35f4e9071957115ccac2dc60028321d8a467e84cd4d2fa1c6623027d6148ef1a6faeea80e8851831175df69c2fa5e82ca56990a974c8537d58c8646ba4be408d44e63aba8095f936134c6f0612a93bc00308162ff91f3d9994ced211a3b5227866b58515c8b15e30721bb6d964e2a5df6cec489c053e94df2d6ae576f3c6defb83f3b2792b600d5e3a3a1cb1c13b3c9cdc1d66fbeaa04baf44d0a65b56c15e8caf48f4db5093d38d51deecbe6601a8cf594eed721947120f1a0eba15f231635af7ec778120247bb7e7acea9428a7a2d81d1205c1094afd43642bc83161b19001a3d48fdffacb9422e9797fdda52c983b9730cd963dbb73eaf57c00dac6fa8e3fed8ddb1a6749d4f2a8a987ed7e4fd7ecdddf0921d8e56c9533def8cb7198ef16a91ce4fdb703a9ee3addf255da5b8fba3e613d3d2f8be11ac04b185d290b277f6200220992cf1ae2d841eb34592f8ca9a8c591a0f557ca6040265601b79e89ee934fe1b63f729c76c61d10c417899b7faa233cf8dc7392b8f54e1761aed99a956769ec781109c06c56fe0365ce80e7be55b96d5b3c0b78f997c58869559597799b46bdf37503c34f36abc9050a82bb9dd027e6875b4363b6a9b64c6ed9cc793f3ac0190c3f0cb47e7623042ecd54a7c840daebfd3b0d24be6f2f9a00cdb7ac395db2cbcb944b720291a58303c8b9e2c2892b80db9291b6619fb5dd2a18fad9e8cde47812122f3cfb6e59cf23e38afc946079f523f09b91a6fab93d08305888d997496a09e086241e1466c89c58cd758385fe547b7abaf35e3b7e1527b4a4272afaadb30b751d127cc521faa3c14346c7faeeefa78fc8c1ed9a72693318ee8dc29e81ccab0806a485231c865884d9672e568b9cc699399ef2a9d89a820cf6940b2e94a4158de4b4ba06ebea370797063fff0803613074872924bb59a8241f1e2c949073edf125418c3606cb9b029155aa81b176b702a29d680e08bd6cba2cfb2253554dbf38a983e5d2508fb1418f9bd61b836c1e4ac3ebe1e95b9a07f5ac402bbc0344075d386b5ee87bd15b4c0a547856b4aea67bdfeab6d337f0d9c51746921b7e06e16f661f08407c74332bc1ba2337bb668169242e570a287fb16556e5e480d7fb15586c538953d55d65bfd330a5fb9d0a7344edc98849eca82a4de8df196805ce5f371edddcc7ab4bca444cefce5bc833e0c6f90817f8c5fcb1ae4f733455c5f956f154cb7a97126fd772f0db5b91a7a3a59064abe8641be807e163f0003b3b7943ca4317d9d09c2e74dd9cb0d27c5bc1d3a17eff84f52f4903323f1678401101a6304b575f7b1fffb2c7a0b8b6e236316945bb9581a28c0873398c8ff8ea6367a6299f2953852edcc4f655aca545805e1a22cb627933f9c23e9adc15034007fb8d181b3032dfecc16888dd5aa5e5195e8012c621f32470d536f0d373efcf04b823aa4f2f2152ac3d0b6c80b516b9f2055234d32cc8be9cdb5e0f94f0f4f340c7959e2da2a47a1e473d160d1f26bf7cd536227d1ab2a8ede62b1d6c0c8e58b7689ebeb6f05b3dcce060e430bb6844e8e150e0ed806"}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) 21:24:58 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) semget$private(0x0, 0x3, 0x0) 21:24:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:24:58 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:24:58 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}) 21:24:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:24:58 executing program 0: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) [ 265.963665][ T3685] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 266.122304][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 266.212315][ T3685] usb 3-1: Using ep0 maxpacket: 16 [ 266.412801][ T3685] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 266.431304][ T3685] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 266.454514][ T3685] usb 3-1: SerialNumber: syz [ 266.482469][ T5] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 266.495969][ T3685] usb 3-1: config 0 descriptor?? [ 266.501144][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.514305][ T5] usb 4-1: config 0 descriptor?? [ 266.762367][ T3685] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 268.942553][ T5] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 268.952878][ T5] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 268.964636][ T5] asix: probe of 4-1:0.0 failed with error -71 [ 268.973909][ T5] usb 4-1: USB disconnect, device number 6 [ 268.982590][ T3685] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 269.009115][ T3685] usb 3-1: USB disconnect, device number 6 21:25:02 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 21:25:02 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = dup(r0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:25:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:02 executing program 0: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:02 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 269.911553][ T3680] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 269.932751][ T3676] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 270.202354][ T3680] usb 3-1: Using ep0 maxpacket: 16 [ 270.353707][ T3676] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 270.373991][ T3676] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.412415][ T3676] usb 4-1: config 0 descriptor?? [ 270.443906][ T3680] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 270.462787][ T3680] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 270.493957][ T3680] usb 3-1: SerialNumber: syz [ 270.503575][ T3680] usb 3-1: config 0 descriptor?? [ 270.792722][ T3680] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 272.912277][ T3676] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 272.932239][ T3676] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 272.953099][ T3676] asix: probe of 4-1:0.0 failed with error -71 [ 272.973409][ T3676] usb 4-1: USB disconnect, device number 7 [ 273.022319][ T3680] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 273.046821][ T3680] usb 3-1: USB disconnect, device number 7 21:25:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:06 executing program 4: socket$inet6(0xa, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:06 executing program 0: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:06 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) 21:25:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:06 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:25:06 executing program 4: socket$inet6(0xa, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) [ 273.902483][ T1142] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 273.930283][ T5524] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 21:25:06 executing program 4: socket$inet6(0xa, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 273.979267][ T5524] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 273.986632][ T3685] usb 3-1: new high-speed USB device number 8 using dummy_hcd 21:25:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) [ 274.049863][ T5524] team0: Port device macvlan2 added [ 274.124615][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.304335][ T3685] usb 3-1: Using ep0 maxpacket: 16 [ 274.310815][ T1142] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 274.328758][ T1142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.363387][ T1142] usb 4-1: config 0 descriptor?? [ 274.523383][ T3685] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 274.542820][ T3685] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 274.562917][ T3685] usb 3-1: SerialNumber: syz [ 274.581157][ T3685] usb 3-1: config 0 descriptor?? [ 274.842996][ T3685] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 276.782479][ T1142] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 276.797678][ T1142] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 276.808301][ T1142] asix: probe of 4-1:0.0 failed with error -71 [ 276.843245][ T1142] usb 4-1: USB disconnect, device number 8 [ 276.853535][ T3685] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 276.863284][ T3685] usb 3-1: USB disconnect, device number 8 21:25:10 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:25:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) 21:25:10 executing program 0: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:10 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) [ 277.370424][ T5538] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 21:25:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 277.418243][ T5538] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 277.463853][ T5538] team0: Port device macvlan3 added 21:25:10 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 21:25:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 277.686600][ T5552] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 277.719692][ T5552] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 277.726926][ T5] usb 4-1: new high-speed USB device number 9 using dummy_hcd 21:25:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 277.734702][ T3685] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 277.761823][ T5552] team0: Port device macvlan4 added 21:25:10 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:25:10 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e00040002800a000500140000000000220008000a00", @ANYRES32=r3], 0x48}, 0x1, 0xb}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044004) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 277.992227][ T3685] usb 3-1: Using ep0 maxpacket: 16 [ 278.025354][ T5565] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 278.060179][ T5565] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 278.069491][ T5565] team0: Port device macvlan5 added [ 278.121077][ T5] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 278.141306][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.166715][ T5] usb 4-1: config 0 descriptor?? [ 278.202604][ T3685] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 278.211880][ T3685] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 278.231345][ T3685] usb 3-1: SerialNumber: syz [ 278.250831][ T3685] usb 3-1: config 0 descriptor?? [ 278.512850][ T3685] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 280.322493][ T3685] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 280.343316][ T3685] usb 3-1: USB disconnect, device number 9 [ 280.383654][ T5] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 280.398862][ T5] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 280.410504][ T5] asix: probe of 4-1:0.0 failed with error -71 [ 280.432170][ T5] usb 4-1: USB disconnect, device number 9 21:25:13 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) 21:25:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:13 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 21:25:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x56) 21:25:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:13 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 21:25:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:13 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) [ 281.062181][ T3680] usb 3-1: new high-speed USB device number 10 using dummy_hcd 21:25:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:13 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) semctl$GETPID(r0, 0x0, 0xb, 0x0) [ 281.302503][ T3681] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 281.342442][ T3680] usb 3-1: Using ep0 maxpacket: 16 [ 281.582395][ T3680] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 281.591923][ T3680] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 281.600705][ T3680] usb 3-1: SerialNumber: syz [ 281.608707][ T3680] usb 3-1: config 0 descriptor?? [ 281.752344][ T3681] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 281.761434][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.782932][ T3681] usb 4-1: config 0 descriptor?? [ 281.892486][ T3680] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 283.682329][ T3680] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 283.691482][ T3680] usb 3-1: USB disconnect, device number 10 [ 283.752298][ T3681] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 283.762990][ T3681] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 283.773495][ T3681] asix: probe of 4-1:0.0 failed with error -71 [ 283.793265][ T3681] usb 4-1: USB disconnect, device number 10 21:25:16 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) 21:25:16 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:17 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:17 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 21:25:17 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) semctl$GETPID(r0, 0x0, 0xb, 0x0) 21:25:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100), &(0x7f0000000000)=0x8) 21:25:17 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 21:25:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:17 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8fb85fd2cc274225}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={'vcan0\x00', {0x2, 0x0, @initdev}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:17 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) [ 284.462410][ T5] usb 3-1: new high-speed USB device number 11 using dummy_hcd 21:25:17 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 284.632974][ T3685] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 284.712167][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 284.912764][ T5] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 284.921846][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 284.930582][ T5] usb 3-1: SerialNumber: syz [ 284.952953][ T5] usb 3-1: config 0 descriptor?? [ 285.002506][ T3685] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 285.012444][ T3685] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.024465][ T3685] usb 4-1: config 0 descriptor?? [ 285.212382][ T5] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 286.782578][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 286.792998][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 286.804238][ T3685] asix: probe of 4-1:0.0 failed with error -71 [ 286.813612][ T3685] usb 4-1: USB disconnect, device number 11 [ 287.002316][ T5] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 287.019694][ T5] usb 3-1: USB disconnect, device number 11 21:25:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)) 21:25:20 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 21:25:20 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:20 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:20 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 21:25:20 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 21:25:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)) 21:25:20 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 287.798750][ T4082] usb 4-1: new high-speed USB device number 12 using dummy_hcd 21:25:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfd, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000600)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 287.872222][ T5] usb 3-1: new high-speed USB device number 12 using dummy_hcd 21:25:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000000)) 21:25:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 288.122271][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 288.252573][ T4082] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 288.269989][ T4082] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.306943][ T4082] usb 4-1: config 0 descriptor?? [ 288.322621][ T5] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 288.331838][ T140] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 288.359087][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 288.397927][ T5] usb 3-1: SerialNumber: syz [ 288.428849][ T5] usb 3-1: config 0 descriptor?? [ 288.587372][ T140] usb 6-1: Using ep0 maxpacket: 32 [ 288.702566][ T5] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 288.712605][ T140] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.734974][ T140] usb 6-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.00 [ 288.751671][ T140] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.786532][ T140] usb 6-1: config 0 descriptor?? [ 289.332312][ T140] usb 6-1: string descriptor 0 read error: -71 [ 289.343146][ T140] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 289.363950][ T140] usb 6-1: USB disconnect, device number 4 [ 289.892312][ T4082] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 289.903930][ T4082] asix: probe of 4-1:0.0 failed with error -71 [ 289.923165][ T4082] usb 4-1: USB disconnect, device number 12 [ 290.282644][ T5] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 290.303087][ T5] usb 3-1: USB disconnect, device number 12 21:25:23 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), 0x0) 21:25:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:23 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x4e000, 0x0) dup3(r1, r0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x1daee0}]) [ 290.692233][ T3685] usb 4-1: new high-speed USB device number 13 using dummy_hcd 21:25:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) 21:25:23 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5422, 0x0) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 21:25:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), 0x0) 21:25:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) [ 291.053339][ T3685] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 291.078749][ T3685] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:25:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401}], {0x14, 0x10}}, 0x3c}}, 0x0) [ 291.131733][ T3685] usb 4-1: config 0 descriptor?? [ 291.136943][ T1142] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 291.392385][ T1142] usb 3-1: Using ep0 maxpacket: 16 [ 291.602442][ T1142] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 291.611520][ T1142] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 291.620115][ T1142] usb 3-1: SerialNumber: syz [ 291.630448][ T1142] usb 3-1: config 0 descriptor?? [ 291.892285][ T1142] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 292.752293][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 292.765763][ T3685] asix: probe of 4-1:0.0 failed with error -71 [ 292.779713][ T3685] usb 4-1: USB disconnect, device number 13 21:25:25 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 293.472351][ T1142] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 293.493226][ T1142] usb 3-1: USB disconnect, device number 13 [ 293.562430][ T3680] usb 4-1: new high-speed USB device number 14 using dummy_hcd 21:25:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100), 0x0) 21:25:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newtclass={0x2c, 0x28, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7f}}]}, 0x2c}}, 0x0) 21:25:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:26 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 293.972562][ T3680] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 293.996279][ T3680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.055117][ T3680] usb 4-1: config 0 descriptor?? 21:25:26 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 294.352368][ T1142] usb 3-1: new high-speed USB device number 14 using dummy_hcd 21:25:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 294.602344][ T1142] usb 3-1: Using ep0 maxpacket: 16 [ 294.812578][ T1142] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 294.823756][ T1142] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 294.835210][ T1142] usb 3-1: SerialNumber: syz [ 294.849658][ T1142] usb 3-1: config 0 descriptor?? [ 295.112351][ T1142] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 295.682552][ T3680] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 295.699457][ T3680] asix: probe of 4-1:0.0 failed with error -71 [ 295.740336][ T3680] usb 4-1: USB disconnect, device number 14 21:25:28 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 296.692300][ T1142] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 296.703261][ T1142] usb 3-1: USB disconnect, device number 14 21:25:29 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:29 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 21:25:29 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:29 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 21:25:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:30 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) [ 297.492271][ T1142] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 297.523670][ T140] usb 3-1: new high-speed USB device number 15 using dummy_hcd 21:25:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 297.762240][ T140] usb 3-1: Using ep0 maxpacket: 16 [ 297.882695][ T1142] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 297.891814][ T1142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.923153][ T1142] usb 4-1: config 0 descriptor?? [ 297.972407][ T140] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 297.981495][ T140] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 298.002275][ T140] usb 3-1: SerialNumber: syz [ 298.013296][ T140] usb 3-1: config 0 descriptor?? [ 298.272477][ T140] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 299.492602][ T1142] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 299.503381][ T1142] asix: probe of 4-1:0.0 failed with error -71 [ 299.523644][ T1142] usb 4-1: USB disconnect, device number 15 [ 299.842394][ T140] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 299.852050][ T140] usb 3-1: USB disconnect, device number 15 21:25:33 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:33 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:33 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 21:25:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) 21:25:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 300.612219][ T3685] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 300.689971][ T3680] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 300.972815][ T3680] usb 3-1: Using ep0 maxpacket: 16 [ 300.982799][ T3685] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 301.040235][ T3685] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.085465][ T3685] usb 4-1: config 0 descriptor?? [ 301.192569][ T3680] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 301.201666][ T3680] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 301.224132][ T3680] usb 3-1: SerialNumber: syz [ 301.249649][ T3680] usb 3-1: config 0 descriptor?? [ 301.522328][ T3680] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 302.652402][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 302.668416][ T3685] asix: probe of 4-1:0.0 failed with error -71 [ 302.693486][ T3685] usb 4-1: USB disconnect, device number 16 [ 303.073246][ T3680] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 303.093266][ T3680] usb 3-1: USB disconnect, device number 16 21:25:36 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:36 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:36 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 21:25:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 303.842636][ T3685] usb 4-1: new high-speed USB device number 17 using dummy_hcd 21:25:36 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 303.974853][ T3681] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 304.202933][ T3685] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 304.214593][ T3685] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.235998][ T3685] usb 4-1: config 0 descriptor?? [ 304.259907][ T3681] usb 3-1: Using ep0 maxpacket: 16 [ 304.492339][ T3681] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 304.501527][ T3681] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 304.510163][ T3681] usb 3-1: SerialNumber: syz [ 304.533004][ T3681] usb 3-1: config 0 descriptor?? [ 304.782516][ T3681] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 305.812415][ T3685] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 305.823025][ T3685] asix: probe of 4-1:0.0 failed with error -71 [ 305.839890][ T3685] usb 4-1: USB disconnect, device number 17 [ 306.332428][ T3681] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 306.343912][ T3681] usb 3-1: USB disconnect, device number 17 21:25:39 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:39 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:39 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:39 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:39 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r1, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 307.102451][ T1142] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 307.223695][ T3676] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 307.474916][ T3676] usb 3-1: Using ep0 maxpacket: 16 [ 307.522615][ T1142] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 307.537463][ T1142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.557419][ T1142] usb 4-1: config 0 descriptor?? [ 307.682702][ T3676] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 307.691917][ T3676] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 307.711931][ T3676] usb 3-1: SerialNumber: syz [ 307.723353][ T3676] usb 3-1: config 0 descriptor?? [ 307.982506][ T3676] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 308.702243][ T3680] Bluetooth: hci5: command 0x0406 tx timeout [ 308.702455][ T1142] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 308.712827][ T3680] Bluetooth: hci4: command 0x0406 tx timeout [ 308.727780][ T3685] Bluetooth: hci0: command 0x0406 tx timeout [ 308.732249][ T3680] Bluetooth: hci2: command 0x0406 tx timeout [ 308.740138][ T3685] Bluetooth: hci3: command 0x0406 tx timeout [ 308.972476][ T1142] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 308.990898][ T1142] asix: probe of 4-1:0.0 failed with error -71 [ 309.021045][ T1142] usb 4-1: USB disconnect, device number 18 [ 309.592564][ T3676] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 309.612599][ T3676] usb 3-1: USB disconnect, device number 18 21:25:42 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:42 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:42 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:42 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:43 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) [ 310.393195][ T3676] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 310.413482][ T3681] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 310.664055][ T3681] usb 3-1: Using ep0 maxpacket: 16 [ 310.763242][ T3676] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 310.780516][ T3676] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.801018][ T3676] usb 4-1: config 0 descriptor?? [ 310.872491][ T3681] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 310.881597][ T3681] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 310.909094][ T3681] usb 3-1: SerialNumber: syz [ 310.947973][ T3681] usb 3-1: config 0 descriptor?? [ 311.212451][ T3681] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 311.742561][ C1] [ 311.744931][ C1] ================================ [ 311.750032][ C1] WARNING: inconsistent lock state [ 311.755140][ C1] 5.16.0-rc4-next-20211210-syzkaller #0 Not tainted [ 311.761724][ C1] -------------------------------- [ 311.766828][ C1] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 311.773684][ C1] swapper/1/0 [HC0[0]:SC1[7]:HE1:SE0] takes: [ 311.779691][ C1] ffffffff8bca9b40 (fs_reclaim){+.?.}-{0:0}, at: kmem_cache_alloc_trace+0x3b/0x2c0 [ 311.789183][ C1] {SOFTIRQ-ON-W} state was registered at: [ 311.794907][ C1] lock_acquire+0x1ab/0x510 [ 311.799569][ C1] fs_reclaim_acquire+0x115/0x160 [ 311.804700][ C1] kmem_cache_alloc_trace+0x3b/0x2c0 [ 311.810103][ C1] alloc_workqueue_attrs+0x38/0x80 [ 311.815379][ C1] workqueue_init+0x12f/0x9e3 [ 311.820192][ C1] kernel_init_freeable+0x3fb/0x73a [ 311.825500][ C1] kernel_init+0x1a/0x1d0 [ 311.830059][ C1] ret_from_fork+0x1f/0x30 [ 311.834584][ C1] irq event stamp: 2151578 [ 311.839006][ C1] hardirqs last enabled at (2151578): [] _raw_spin_unlock_irqrestore+0x50/0x70 [ 311.849798][ C1] hardirqs last disabled at (2151577): [] _raw_spin_lock_irqsave+0x4e/0x50 [ 311.859986][ C1] softirqs last enabled at (2151518): [] __irq_exit_rcu+0x123/0x180 [ 311.869990][ C1] softirqs last disabled at (2151537): [] __irq_exit_rcu+0x123/0x180 [ 311.879650][ C1] [ 311.879650][ C1] other info that might help us debug this: [ 311.887722][ C1] Possible unsafe locking scenario: [ 311.887722][ C1] [ 311.895169][ C1] CPU0 [ 311.898441][ C1] ---- [ 311.901720][ C1] lock(fs_reclaim); [ 311.905716][ C1] [ 311.909149][ C1] lock(fs_reclaim); [ 311.913387][ C1] [ 311.913387][ C1] *** DEADLOCK *** [ 311.913387][ C1] [ 311.921508][ C1] 8 locks held by swapper/1/0: [ 311.926287][ C1] #0: ffffc90000dc0d70 ((&ndev->rs_timer)){+.-.}-{0:0}, at: call_timer_fn+0xd5/0x6b0 [ 311.936057][ C1] #1: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: ndisc_send_skb+0x84b/0x17f0 [ 311.945633][ C1] #2: ffffffff8bb81840 (rcu_read_lock_bh){....}-{1:2}, at: ip6_finish_output2+0x2ad/0x14f0 [ 311.955803][ C1] #3: ffffffff8bb81840 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1e3/0x3640 [ 311.965765][ C1] #4: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: geneve_xmit+0xde/0x3530 [ 311.974920][ C1] #5: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: ip6_route_output_flags+0x0/0x320 [ 311.984822][ C1] #6: ffffffff8bb818a0 (rcu_read_lock){....}-{1:2}, at: ip6_pol_route+0x156/0x11e0 [ 311.994201][ C1] #7: ffffffff8bb81840 (rcu_read_lock_bh){....}-{1:2}, at: find_match.part.0+0x35a/0xd00 [ 312.004288][ C1] [ 312.004288][ C1] stack backtrace: [ 312.010160][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 312.019340][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.029554][ C1] Call Trace: [ 312.032817][ C1] [ 312.035648][ C1] dump_stack_lvl+0xcd/0x134 [ 312.040319][ C1] mark_lock.cold+0x61/0x8e [ 312.044834][ C1] ? lock_chain_count+0x20/0x20 [ 312.049700][ C1] ? check_path.constprop.0+0x24/0x50 [ 312.055068][ C1] ? lock_chain_count+0x20/0x20 [ 312.059925][ C1] __lock_acquire+0x11d5/0x54a0 [ 312.064957][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 312.070930][ C1] ? mark_lock+0xef/0x17b0 [ 312.075337][ C1] lock_acquire+0x1ab/0x510 [ 312.079836][ C1] ? kmem_cache_alloc_trace+0x3b/0x2c0 [ 312.085483][ C1] ? lock_release+0x720/0x720 [ 312.090146][ C1] ? find_held_lock+0x2d/0x110 [ 312.095168][ C1] ? __debug_object_init+0x409/0xd10 [ 312.100523][ C1] ? ref_tracker_alloc+0xe1/0x430 [ 312.105558][ C1] fs_reclaim_acquire+0x115/0x160 [ 312.110568][ C1] ? kmem_cache_alloc_trace+0x3b/0x2c0 [ 312.116020][ C1] kmem_cache_alloc_trace+0x3b/0x2c0 [ 312.121298][ C1] ref_tracker_alloc+0xe1/0x430 [ 312.126131][ C1] ? ref_tracker_dir_print+0x90/0x90 [ 312.131400][ C1] ? debug_object_destroy+0x210/0x210 [ 312.136852][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 312.142453][ C1] ? lockdep_init_map_type+0x2c3/0x7b0 [ 312.147902][ C1] find_match.part.0+0xac9/0xd00 [ 312.152920][ C1] ? __find_rr_leaf+0x14a/0xd20 [ 312.157763][ C1] __find_rr_leaf+0x17f/0xd20 [ 312.162528][ C1] ? ip6_sk_redirect+0x120/0x120 [ 312.167466][ C1] ? fib6_node_lookup+0x110/0x170 [ 312.172483][ C1] ? fib6_add+0x3f10/0x3f10 [ 312.176979][ C1] fib6_table_lookup+0x649/0xa20 [ 312.181925][ C1] ? rt6_age_exceptions+0x150/0x150 [ 312.187151][ C1] ? __skb_flow_get_ports+0xbf/0x2c0 [ 312.192501][ C1] ip6_pol_route+0x1c5/0x11e0 [ 312.197183][ C1] ? ip6_pol_route_lookup+0x1b50/0x1b50 [ 312.202727][ C1] ? __lock_acquire+0xbc2/0x54a0 [ 312.207664][ C1] fib6_rule_lookup+0x52a/0x6f0 [ 312.212567][ C1] ? ip6_pol_route_input+0x70/0x70 [ 312.217731][ C1] ? fib6_lookup+0x2d0/0x2d0 [ 312.222311][ C1] ? lock_release+0x720/0x720 [ 312.227045][ C1] ip6_route_output_flags_noref+0x2e2/0x380 [ 312.232933][ C1] ip6_route_output_flags+0x72/0x320 [ 312.238211][ C1] ip6_dst_lookup_tail+0x5ab/0x1620 [ 312.243399][ C1] ? ip6_setup_cork+0x1780/0x1780 [ 312.248415][ C1] ? ip6_dst_check+0x34f/0x810 [ 312.253255][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 312.258096][ C1] ? dst_release+0x54/0xe0 [ 312.262520][ C1] ip6_dst_lookup_flow+0x8c/0x1d0 [ 312.267534][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.273948][ C1] ? ip6_dst_lookup+0x60/0x60 [ 312.278628][ C1] ? ip6_dst_lookup+0x60/0x60 [ 312.283391][ C1] geneve_get_v6_dst+0x46f/0x9a0 [ 312.288326][ C1] geneve_xmit+0x520/0x3530 [ 312.292826][ C1] ? geneve_init_net+0x300/0x300 [ 312.297846][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 312.303736][ C1] ? skb_network_protocol+0x148/0x580 [ 312.309116][ C1] ? dev_hard_start_xmit+0x64e/0x920 [ 312.314421][ C1] dev_hard_start_xmit+0x1eb/0x920 [ 312.319538][ C1] __dev_queue_xmit+0x2983/0x3640 [ 312.324565][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 312.330548][ C1] ? lock_chain_count+0x20/0x20 [ 312.335399][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 312.340777][ C1] ? find_held_lock+0x2d/0x110 [ 312.345533][ C1] ? ip6_finish_output2+0x56e/0x14f0 [ 312.350821][ C1] ? mark_held_locks+0x9f/0xe0 [ 312.355582][ C1] ? memcpy+0x39/0x60 [ 312.359556][ C1] neigh_resolve_output+0x50e/0x820 [ 312.364748][ C1] ip6_finish_output2+0x56e/0x14f0 [ 312.369855][ C1] __ip6_finish_output+0x61e/0xe80 [ 312.374970][ C1] ip6_finish_output+0x32/0x200 [ 312.379819][ C1] ip6_output+0x1e4/0x530 [ 312.384147][ C1] ndisc_send_skb+0xa99/0x17f0 [ 312.388900][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 312.394790][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 312.400687][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 312.406237][ C1] ? memcpy+0x39/0x60 [ 312.410205][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 312.415825][ C1] ndisc_send_rs+0x12e/0x6f0 [ 312.420405][ C1] addrconf_rs_timer+0x3f2/0x820 [ 312.425394][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 312.430339][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 312.435264][ C1] call_timer_fn+0x1a5/0x6b0 [ 312.439850][ C1] ? add_timer_on+0x4a0/0x4a0 [ 312.444518][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 312.449363][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 312.454557][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 312.459499][ C1] __run_timers.part.0+0x675/0xa20 [ 312.464600][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 312.469347][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 312.474609][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 312.479467][ C1] run_timer_softirq+0xb3/0x1d0 [ 312.484302][ C1] __do_softirq+0x29b/0x9c2 [ 312.488789][ C1] __irq_exit_rcu+0x123/0x180 [ 312.493455][ C1] irq_exit_rcu+0x5/0x20 [ 312.497692][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 312.503310][ C1] [ 312.506228][ C1] [ 312.509140][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 312.515112][ C1] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 312.520907][ C1] Code: 89 de e8 ad 23 21 f8 84 db 75 ac e8 c4 1f 21 f8 e8 7f 68 27 f8 eb 0c e8 b8 1f 21 f8 0f 00 2d b1 a6 ba 00 e8 ac 1f 21 f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 27 22 21 f8 48 85 db [ 312.540586][ C1] RSP: 0018:ffffc90000d57d18 EFLAGS: 00000293 [ 312.546632][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 312.554584][ C1] RDX: ffff8880119157c0 RSI: ffffffff8956dbd4 RDI: 0000000000000000 [ 312.562537][ C1] RBP: ffff8881419a1064 R08: 0000000000000001 R09: 0000000000000001 [ 312.570489][ C1] R10: ffffffff817e4478 R11: 0000000000000000 R12: 0000000000000001 [ 312.578444][ C1] R13: ffff8881419a1000 R14: ffff8881419a1064 R15: ffff888017f13004 [ 312.586399][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 312.591470][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 312.596659][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 312.601953][ C1] acpi_idle_enter+0x361/0x500 [ 312.606770][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 312.611940][ C1] cpuidle_enter+0x4a/0xa0 [ 312.616340][ C1] do_idle+0x3e8/0x590 [ 312.620396][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 312.625422][ C1] cpu_startup_entry+0x14/0x20 [ 312.630176][ C1] start_secondary+0x265/0x340 [ 312.634940][ C1] ? set_cpu_sibling_map+0x1e90/0x1e90 [ 312.640405][ C1] secondary_startup_64_no_verify+0xc3/0xcb [ 312.646295][ C1] [ 312.649396][ C1] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:256 [ 312.658862][ C1] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 0, name: swapper/1 [ 312.667582][ C1] preempt_count: 701, expected: 0 [ 312.672632][ C1] RCU nest depth: 4, expected: 0 [ 312.677573][ C1] INFO: lockdep is turned off. [ 312.682345][ C1] Preemption disabled at: [ 312.682351][ C1] [<0000000000000000>] 0x0 [ 312.691115][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.16.0-rc4-next-20211210-syzkaller #0 [ 312.700298][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.710599][ C1] Call Trace: [ 312.713865][ C1] [ 312.716866][ C1] dump_stack_lvl+0xcd/0x134 [ 312.721536][ C1] __might_resched.cold+0x222/0x26b [ 312.726726][ C1] kmem_cache_alloc_trace+0x25d/0x2c0 [ 312.732105][ C1] ref_tracker_alloc+0xe1/0x430 [ 312.737138][ C1] ? ref_tracker_dir_print+0x90/0x90 [ 312.742429][ C1] ? debug_object_destroy+0x210/0x210 [ 312.747817][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 312.753351][ C1] ? lockdep_init_map_type+0x2c3/0x7b0 [ 312.758804][ C1] find_match.part.0+0xac9/0xd00 [ 312.763738][ C1] ? __find_rr_leaf+0x14a/0xd20 [ 312.768586][ C1] __find_rr_leaf+0x17f/0xd20 [ 312.773253][ C1] ? ip6_sk_redirect+0x120/0x120 [ 312.778179][ C1] ? fib6_node_lookup+0x110/0x170 [ 312.783191][ C1] ? fib6_add+0x3f10/0x3f10 [ 312.787682][ C1] fib6_table_lookup+0x649/0xa20 [ 312.792638][ C1] ? rt6_age_exceptions+0x150/0x150 [ 312.797826][ C1] ? __skb_flow_get_ports+0xbf/0x2c0 [ 312.803110][ C1] ip6_pol_route+0x1c5/0x11e0 [ 312.807803][ C1] ? ip6_pol_route_lookup+0x1b50/0x1b50 [ 312.813337][ C1] ? __lock_acquire+0xbc2/0x54a0 [ 312.818351][ C1] fib6_rule_lookup+0x52a/0x6f0 [ 312.823187][ C1] ? ip6_pol_route_input+0x70/0x70 [ 312.828294][ C1] ? fib6_lookup+0x2d0/0x2d0 [ 312.832895][ C1] ? lock_release+0x720/0x720 [ 312.837559][ C1] ip6_route_output_flags_noref+0x2e2/0x380 [ 312.843442][ C1] ip6_route_output_flags+0x72/0x320 [ 312.848719][ C1] ip6_dst_lookup_tail+0x5ab/0x1620 [ 312.853911][ C1] ? ip6_setup_cork+0x1780/0x1780 [ 312.858926][ C1] ? ip6_dst_check+0x34f/0x810 [ 312.863679][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 312.868527][ C1] ? dst_release+0x54/0xe0 [ 312.872933][ C1] ip6_dst_lookup_flow+0x8c/0x1d0 [ 312.877961][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 312.884225][ C1] ? ip6_dst_lookup+0x60/0x60 [ 312.888902][ C1] ? ip6_dst_lookup+0x60/0x60 [ 312.893601][ C1] geneve_get_v6_dst+0x46f/0x9a0 [ 312.898524][ C1] geneve_xmit+0x520/0x3530 [ 312.903019][ C1] ? geneve_init_net+0x300/0x300 [ 312.907940][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 312.913825][ C1] ? skb_network_protocol+0x148/0x580 [ 312.919191][ C1] ? dev_hard_start_xmit+0x64e/0x920 [ 312.924468][ C1] dev_hard_start_xmit+0x1eb/0x920 [ 312.929582][ C1] __dev_queue_xmit+0x2983/0x3640 [ 312.934597][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 312.940568][ C1] ? lock_chain_count+0x20/0x20 [ 312.945406][ C1] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 312.950685][ C1] ? find_held_lock+0x2d/0x110 [ 312.955433][ C1] ? ip6_finish_output2+0x56e/0x14f0 [ 312.960711][ C1] ? mark_held_locks+0x9f/0xe0 [ 312.965462][ C1] ? memcpy+0x39/0x60 [ 312.969441][ C1] neigh_resolve_output+0x50e/0x820 [ 312.974663][ C1] ip6_finish_output2+0x56e/0x14f0 [ 312.979771][ C1] __ip6_finish_output+0x61e/0xe80 [ 312.984875][ C1] ip6_finish_output+0x32/0x200 [ 312.989719][ C1] ip6_output+0x1e4/0x530 [ 312.994123][ C1] ndisc_send_skb+0xa99/0x17f0 [ 312.999055][ C1] ? ndisc_ifinfo_sysctl_change+0x5f0/0x5f0 [ 313.004981][ C1] ? ndisc_parse_options.part.0+0x510/0x510 [ 313.010898][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 313.016433][ C1] ? memcpy+0x39/0x60 [ 313.020404][ C1] ? __ndisc_fill_addr_option+0xca/0x110 [ 313.026056][ C1] ndisc_send_rs+0x12e/0x6f0 [ 313.030648][ C1] addrconf_rs_timer+0x3f2/0x820 [ 313.035590][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 313.040523][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 313.045448][ C1] call_timer_fn+0x1a5/0x6b0 [ 313.050031][ C1] ? add_timer_on+0x4a0/0x4a0 [ 313.054716][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 313.059558][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 313.064772][ C1] ? ipv6_get_lladdr+0x4a0/0x4a0 [ 313.069702][ C1] __run_timers.part.0+0x675/0xa20 [ 313.074806][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 313.079559][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 313.084812][ C1] ? sched_clock_cpu+0x15/0x1f0 [ 313.089668][ C1] run_timer_softirq+0xb3/0x1d0 [ 313.094504][ C1] __do_softirq+0x29b/0x9c2 [ 313.099174][ C1] __irq_exit_rcu+0x123/0x180 [ 313.103841][ C1] irq_exit_rcu+0x5/0x20 [ 313.108075][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 313.113696][ C1] [ 313.116611][ C1] [ 313.119540][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.125511][ C1] RIP: 0010:acpi_idle_do_entry+0x1c6/0x250 [ 313.131310][ C1] Code: 89 de e8 ad 23 21 f8 84 db 75 ac e8 c4 1f 21 f8 e8 7f 68 27 f8 eb 0c e8 b8 1f 21 f8 0f 00 2d b1 a6 ba 00 e8 ac 1f 21 f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 27 22 21 f8 48 85 db [ 313.151009][ C1] RSP: 0018:ffffc90000d57d18 EFLAGS: 00000293 [ 313.157063][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 313.165021][ C1] RDX: ffff8880119157c0 RSI: ffffffff8956dbd4 RDI: 0000000000000000 [ 313.172989][ C1] RBP: ffff8881419a1064 R08: 0000000000000001 R09: 0000000000000001 [ 313.180944][ C1] R10: ffffffff817e4478 R11: 0000000000000000 R12: 0000000000000001 [ 313.188898][ C1] R13: ffff8881419a1000 R14: ffff8881419a1064 R15: ffff888017f13004 [ 313.196858][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 313.201878][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 313.207068][ C1] ? acpi_idle_do_entry+0x1c4/0x250 [ 313.212254][ C1] acpi_idle_enter+0x361/0x500 [ 313.217014][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 313.222130][ C1] cpuidle_enter+0x4a/0xa0 [ 313.226544][ C1] do_idle+0x3e8/0x590 [ 313.230607][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 313.235621][ C1] cpu_startup_entry+0x14/0x20 [ 313.240399][ C1] start_secondary+0x265/0x340 [ 313.245157][ C1] ? set_cpu_sibling_map+0x1e90/0x1e90 [ 313.250664][ C1] secondary_startup_64_no_verify+0xc3/0xcb [ 313.256551][ C1] [ 313.342273][ T3676] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 313.602273][ T3676] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 313.612479][ T3676] asix: probe of 4-1:0.0 failed with error -71 [ 313.621210][ T3676] usb 4-1: USB disconnect, device number 19 [ 313.628370][ T3951] udevd[3951]: setting owner of /dev/bus/usb/004/019 to uid=0, gid=0 failed: No such file or directory [ 313.882423][ T3681] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 313.905016][ T3681] usb 3-1: USB disconnect, device number 19 21:25:47 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:47 executing program 5: mknod(0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0x26, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x700, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @multicast2}, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x600, 0x0, 0x3, 0x6, 0xfff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 21:25:47 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001e40)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)={0x40, 0x19, 0x2, ':p'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(0xffffffffffffffff, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 314.672156][ T3676] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 314.722313][ T3681] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 314.982515][ T3681] usb 3-1: Using ep0 maxpacket: 16 [ 315.082378][ T3676] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 315.091448][ T3676] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.105514][ T3676] usb 4-1: config 0 descriptor?? [ 315.212265][ T3681] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 315.221539][ T3681] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 315.229692][ T3681] usb 3-1: SerialNumber: syz [ 315.242651][ T3681] usb 3-1: config 0 descriptor?? [ 315.492250][ T3681] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 316.242293][ T3676] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 316.502301][ T3676] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 316.512857][ T3676] asix: probe of 4-1:0.0 failed with error -71 [ 316.530340][ T3676] usb 4-1: USB disconnect, device number 20 [ 316.867100][ T1236] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.873774][ T1236] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.082449][ T3681] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 317.091111][ T3681] usb 3-1: USB disconnect, device number 20 21:25:50 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:50 executing program 4: socket$inet6(0xa, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:50 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {0x74}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:25:50 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:50 executing program 4: socket$inet6(0xa, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:50 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @pix={0x0, 0x0, 0x30314142}}) 21:25:50 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:50 executing program 4: socket$inet6(0xa, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 317.842168][ T3681] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 317.922168][ T140] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 318.162258][ T140] usb 3-1: Using ep0 maxpacket: 16 [ 318.222307][ T3681] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 318.231382][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.252498][ T3681] usb 4-1: config 0 descriptor?? [ 318.362257][ T140] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 318.371381][ T140] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 318.379871][ T140] usb 3-1: SerialNumber: syz [ 318.386144][ T140] usb 3-1: config 0 descriptor?? [ 318.642317][ T140] usb 3-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 319.152329][ T3681] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: fffffffb [ 319.162850][ T3681] asix: probe of 4-1:0.0 failed with error -5 [ 320.212353][ T140] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 320.223552][ T140] usb 3-1: USB disconnect, device number 21 [ 320.584166][ T1142] usb 4-1: USB disconnect, device number 21 21:25:53 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef400000c010902120001000000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x84, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001c40)={0x44, &(0x7f0000001a40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 21:25:53 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:53 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd4(r0, &(0x7f00000000c0), 0x8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='vcan0\x00', 0x10) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x16c) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 21:25:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:53 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "569c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001840)={0x2c, &(0x7f0000000d40)={0x0, 0x0, 0x1, '7'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 21:25:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = dup3(r1, r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000400)=ANY=[], &(0x7f00000000c0)=0xc2) 21:25:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 21:25:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000180)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922eb18f005404b0e030a900c085c185d70a163ee340b76795008000000000000101013c581141b16ba0a0935b9566fd792bbf0e5bf5ff00001c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffff}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 21:25:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r2, @ANYBLOB="010000000000000000003b1c210008000300", @ANYRES32=r1, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) [ 321.082279][ T3676] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 321.182238][ T1142] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 321.322256][ T3676] usb 3-1: Using ep0 maxpacket: 16 [ 321.522315][ T3676] usb 3-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 321.531596][ T3676] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=12 [ 321.539762][ T3676] usb 3-1: SerialNumber: syz [ 321.548790][ T3676] usb 3-1: config 0 descriptor?? [ 321.582625][ T1142] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 321.591721][ T1142] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.600973][ T1142] usb 4-1: config 0 descriptor??