[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2020/05/27 02:23:21 fuzzer started 2020/05/27 02:23:21 dialing manager at 10.128.0.105:37123 2020/05/27 02:23:22 syscalls: 3055 2020/05/27 02:23:22 code coverage: enabled 2020/05/27 02:23:22 comparison tracing: enabled 2020/05/27 02:23:22 extra coverage: enabled 2020/05/27 02:23:22 setuid sandbox: enabled 2020/05/27 02:23:22 namespace sandbox: enabled 2020/05/27 02:23:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/27 02:23:22 fault injection: enabled 2020/05/27 02:23:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/27 02:23:22 net packet injection: enabled 2020/05/27 02:23:22 net device setup: enabled 2020/05/27 02:23:22 concurrency sanitizer: enabled 2020/05/27 02:23:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/27 02:23:22 USB emulation: enabled syzkaller login: [ 52.426373][ T8900] KCSAN: could not find function: 'calc_wb_limits' [ 55.809646][ T8900] KCSAN: could not find function: 'poll_schedule_timeout' [ 57.371226][ T8900] KCSAN: could not find function: '_find_next_bit' 2020/05/27 02:23:28 adding functions to KCSAN blacklist: '__ext4_new_inode' 'echo_char' 'blk_mq_get_request' 'calc_wb_limits' 'atime_needs_update' 'tick_sched_do_timer' 'decrypt_packet' 'xas_clear_mark' 'add_timer' 'tick_nohz_idle_stop_tick' 'blk_mq_sched_dispatch_requests' '__add_to_page_cache_locked' 'futex_wait_queue_me' 'file_update_time' 'schedule_hrtimeout_range_clock' 'find_get_pages_range_tag' 'generic_write_end' '__mpage_writepage' 'do_nanosleep' 'n_tty_receive_buf_common' '__delete_from_page_cache' 'page_counter_charge' 'ep_poll' 'do_signal_stop' 'generic_fillattr' 'poll_schedule_timeout' 'install_new_memslots' 'ext4_writepages' 'mod_timer' 'ext4_free_inodes_count' 'io_sq_thread' 'wbt_issue' 'dd_has_work' 'ktime_get_real_seconds' 'get_signal' 'shmem_file_read_iter' 'blk_mq_dispatch_rq_list' 'hrtimer_interrupt' '_find_next_bit' 'run_timer_softirq' 'shmem_getpage_gfp' 'pcpu_alloc' 'ext4_mark_iloc_dirty' 'copy_process' 'do_exit' 'kauditd_thread' 02:27:03 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="36919c13d8ffff"], 0x0, 0x15}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x803, 0x73) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="c117e34d45c7d2bf593ca44a9cb503b639c15e25f64ec8a25d846209b7a48f1182f1e8a007498d8ab08a33e1295c7a7310fb395888f409b29116b5d79fda11a70e0f7bfa2101", 0x46, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="51be190c2000", 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) pipe(&(0x7f0000000040)) sendto$inet6(r1, &(0x7f0000000000)='+', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) [ 272.873607][ T8904] IPVS: ftp: loaded support on port[0] = 21 [ 272.948767][ T8904] chnl_net:caif_netlink_parms(): no params data found 02:27:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) [ 273.007359][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.016003][ T8904] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.024496][ T8904] device bridge_slave_0 entered promiscuous mode [ 273.033702][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.044065][ T8904] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.053079][ T8904] device bridge_slave_1 entered promiscuous mode [ 273.073597][ T8904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.085100][ T8904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.107344][ T8904] team0: Port device team_slave_0 added [ 273.115229][ T8904] team0: Port device team_slave_1 added [ 273.134776][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.141872][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.168862][ T8904] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.181803][ T8904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.188753][ T8904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.225789][ T8904] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.243671][ T9058] IPVS: ftp: loaded support on port[0] = 21 02:27:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000002090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0xb0, 0x2c, 0xf27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x80, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2}}}]}, @TCA_RSVP_SRC={0x14, 0x3, @remote}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {0x2}, 0x0, 0x0, 0x6}}]}}]}, 0xb0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 273.292966][ T8904] device hsr_slave_0 entered promiscuous mode [ 273.341180][ T8904] device hsr_slave_1 entered promiscuous mode [ 273.502932][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 273.522260][ T9111] IPVS: ftp: loaded support on port[0] = 21 [ 273.551519][ T8904] netdevsim netdevsim0 netdevsim0: renamed from eth0 02:27:04 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, 0x0, 0x80) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a941000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@i_version='i_version'}]}) close(0xffffffffffffffff) [ 273.641956][ T8904] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 273.683233][ T8904] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 273.714708][ T8904] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 273.794655][ T9245] IPVS: ftp: loaded support on port[0] = 21 [ 273.818473][ T8904] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.825847][ T8904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.833229][ T8904] bridge0: port 1(bridge_slave_0) entered blocking state 02:27:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x34, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) [ 273.840325][ T8904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.857978][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.867296][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.875826][ T9058] device bridge_slave_0 entered promiscuous mode [ 273.915499][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.923891][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.932031][ T9058] device bridge_slave_1 entered promiscuous mode [ 273.982043][ T9264] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.991776][ T9264] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.048909][ T9111] chnl_net:caif_netlink_parms(): no params data found [ 274.081858][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.098343][ T9368] IPVS: ftp: loaded support on port[0] = 21 [ 274.132118][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.181842][ T8904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.208198][ T9111] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.220875][ T9111] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.228779][ T9111] device bridge_slave_0 entered promiscuous mode [ 274.247090][ T9058] team0: Port device team_slave_0 added [ 274.257500][ T9058] team0: Port device team_slave_1 added [ 274.264877][ T9111] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.273146][ T9111] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.285092][ T9111] device bridge_slave_1 entered promiscuous mode [ 274.334800][ T9245] chnl_net:caif_netlink_parms(): no params data found [ 274.364202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 02:27:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="010300000000000000000b0000103550b44c9eede1174f3f258f923367dd7e613432bdc9a7ee3e32c113e363b9024e68b30dd9b0657d"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e", @ANYRESOCT], 0x1c}, 0x1, 0x0, 0x0, 0x4c081}, 0x800) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0x15a, &(0x7f00000007c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x124, 0x3a, 0x0, @private2, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @mcast2, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "a1020b1e952ed23d43e9f10025eb84ac6daa107346ac65c48cb5c472403a4380843b02a183ab68721a09f3218aa34b5466e809bf64c46e37b0419cbe05ced1a386258ad47475af27a09a9ad7df7371bc4841da7ff349b4a0854ec4cb2a1bb28302d94f955de533dc47c1fbf6fdf66bcb1beeee4ddd2cf72f0c4f10b3faf9ade5ba6a1c257a846c7e111277f33aec5278bf2ba97de8cab60147347c4861c54b1b26b958d4f0220650f5078148f8f2816337dd7b606c08d5a90b6c267a63c7236da28d5a73bd68dd62de9e011e5f019adcf808ccb7"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 274.380443][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.389783][ T8904] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.401798][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.408892][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.439170][ T9058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.463723][ T9368] chnl_net:caif_netlink_parms(): no params data found [ 274.480282][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.489089][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.501136][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.508219][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.518932][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.527829][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.537776][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.544857][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.552800][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.559886][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.588304][ T9058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.606221][ T9111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.629769][ T9245] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.638937][ T9245] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.646829][ T9245] device bridge_slave_0 entered promiscuous mode [ 274.660382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.670520][ T9245] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.677574][ T9245] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.689298][ T9245] device bridge_slave_1 entered promiscuous mode [ 274.697319][ T9111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.716354][ T9620] IPVS: ftp: loaded support on port[0] = 21 [ 274.722990][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.733206][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.743467][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.752689][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.781142][ T9245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 274.795138][ T9245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 274.851963][ T9058] device hsr_slave_0 entered promiscuous mode [ 274.901729][ T9058] device hsr_slave_1 entered promiscuous mode [ 274.950168][ T9058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.957722][ T9058] Cannot create hsr debugfs directory [ 274.981360][ T9111] team0: Port device team_slave_0 added [ 274.993017][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.004184][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.016037][ T9245] team0: Port device team_slave_0 added [ 275.028044][ T9111] team0: Port device team_slave_1 added [ 275.040749][ T9245] team0: Port device team_slave_1 added [ 275.050834][ T9368] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.057869][ T9368] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.066636][ T9368] device bridge_slave_0 entered promiscuous mode [ 275.078558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.087305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.105106][ T9245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.113275][ T9245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.141780][ T9245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.170053][ T9368] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.177118][ T9368] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.186180][ T9368] device bridge_slave_1 entered promiscuous mode [ 275.201508][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.213060][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.221612][ T9111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.228956][ T9111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.258931][ T9111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.273484][ T9111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.281284][ T9111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.310477][ T9111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.322525][ T9245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.329478][ T9245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.357272][ T9245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.372007][ T9368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.381878][ T8904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.398624][ T9368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.502252][ T9111] device hsr_slave_0 entered promiscuous mode [ 275.550363][ T9111] device hsr_slave_1 entered promiscuous mode [ 275.590080][ T9111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.597773][ T9111] Cannot create hsr debugfs directory [ 275.672137][ T9245] device hsr_slave_0 entered promiscuous mode [ 275.710661][ T9245] device hsr_slave_1 entered promiscuous mode [ 275.771639][ T9245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.780795][ T9245] Cannot create hsr debugfs directory [ 275.799193][ T9368] team0: Port device team_slave_0 added [ 275.807857][ T9368] team0: Port device team_slave_1 added [ 275.815992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.823584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.840720][ T9620] chnl_net:caif_netlink_parms(): no params data found [ 275.865876][ T8904] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.893003][ T9368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.902282][ T9368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.930906][ T9368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.957434][ T9368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.964695][ T9368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.991381][ T9368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.012174][ T9058] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 276.105346][ T9058] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 276.155939][ T9058] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 276.210648][ T9620] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.217724][ T9620] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.226125][ T9620] device bridge_slave_0 entered promiscuous mode [ 276.261937][ T9368] device hsr_slave_0 entered promiscuous mode [ 276.300397][ T9368] device hsr_slave_1 entered promiscuous mode [ 276.369999][ T9368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.377649][ T9368] Cannot create hsr debugfs directory [ 276.389660][ T9058] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 276.451975][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.460997][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.486526][ T9620] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.495717][ T9620] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.504533][ T9620] device bridge_slave_1 entered promiscuous mode [ 276.529754][ T9620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.547748][ T9620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.564534][ T9111] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 276.607814][ T8904] device veth0_vlan entered promiscuous mode [ 276.622699][ T9620] team0: Port device team_slave_0 added [ 276.636747][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.644966][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.655929][ T9111] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 276.743580][ T9620] team0: Port device team_slave_1 added [ 276.751639][ T8904] device veth1_vlan entered promiscuous mode [ 276.758250][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.766898][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.775210][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.788797][ T9245] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 276.864311][ T9245] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 276.926471][ T9245] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 277.001678][ T9111] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 277.052396][ T9111] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 277.096438][ T9245] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 277.174079][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.182795][ T9620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.189757][ T9620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.219445][ T9620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.235672][ T9620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.245376][ T9620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.271952][ T9620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.300070][ T9368] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 277.371916][ T9368] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 277.433960][ T9368] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 277.491349][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.500388][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.522336][ T8904] device veth0_macvtap entered promiscuous mode [ 277.582114][ T9620] device hsr_slave_0 entered promiscuous mode [ 277.620271][ T9620] device hsr_slave_1 entered promiscuous mode [ 277.659903][ T9620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.667555][ T9620] Cannot create hsr debugfs directory [ 277.673553][ T9368] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 277.733585][ T8904] device veth1_macvtap entered promiscuous mode [ 277.761414][ T9245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.795816][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.814632][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.822761][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.833679][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.842470][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.860369][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.868727][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.880895][ T8904] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.892816][ T9111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.905517][ T9245] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.920337][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.929362][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.951654][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.980669][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.989387][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.999272][ T4135] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.006331][ T4135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.014319][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.023032][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.031502][ T4135] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.038536][ T4135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.046391][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.054206][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.069920][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.077984][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.087269][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.096253][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.104438][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.112325][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.120975][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.131004][ T9111] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.142421][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.154845][ T9620] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 278.192123][ T9620] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 278.274385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.300932][ T9620] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 278.361754][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.371603][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.380587][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.387736][ T9524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.396185][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.405123][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.413828][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.420893][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.428677][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.437597][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.445941][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.453018][ T9524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.460937][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.587320][ T9620] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 278.622104][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.630419][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.638173][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.647298][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.656356][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.665340][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.674284][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.681425][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.689101][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.697874][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.706307][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.715320][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.724583][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.733170][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.750696][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.797271][ T9245] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.808377][ T9245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.821412][ T9368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.828565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.842315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.860657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.869294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.900257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.908732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.929862][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.938096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.946684][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.967391][ T9058] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 278.979222][ T9058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.003091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.013037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.023130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.036049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.045126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.053645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.062140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.071336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.079534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.088267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.096279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.105861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.113682][T10167] netlink: 44299 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.137352][ T9245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.146888][ T9111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.158127][ T9368] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.169918][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.177401][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.196404][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.229705][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.237199][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.245800][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.254449][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.262310][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.271261][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.279574][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.286721][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.294408][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.303336][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.311764][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.320127][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.327827][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.336634][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.355123][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.362990][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.371602][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.383547][ T9111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.399882][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.408598][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.418498][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.427355][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.436335][T10167] netlink: 41379 bytes leftover after parsing attributes in process `syz-executor.0'. 02:27:10 executing program 0: [ 279.476875][ T9368] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.492361][ T9368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 02:27:10 executing program 0: [ 279.520899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.531187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.550285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.562453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.581295][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.599683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.613748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:27:10 executing program 0: [ 279.631945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.694880][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.703921][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.713564][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 279.722935][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 279.732355][ T9058] device veth0_vlan entered promiscuous mode 02:27:10 executing program 0: [ 279.743528][ T9245] device veth0_vlan entered promiscuous mode [ 279.774602][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.782686][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.797062][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.806161][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:27:10 executing program 0: [ 279.818111][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.826313][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.837046][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.845812][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.863356][ T9111] device veth0_vlan entered promiscuous mode [ 279.875961][ T9368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.894637][ T9058] device veth1_vlan entered promiscuous mode [ 279.912899][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 02:27:10 executing program 0: [ 279.921783][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.940237][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.948083][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.964153][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.982242][ T9620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.006729][ T9111] device veth1_vlan entered promiscuous mode [ 280.018816][ T9245] device veth1_vlan entered promiscuous mode [ 280.057658][ T9620] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.065746][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.075631][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.084176][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.092819][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:27:10 executing program 0: [ 280.101242][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.110258][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.118655][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.127208][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.141170][ T9058] device veth0_macvtap entered promiscuous mode [ 280.169332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.181014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.189091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.220109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.228389][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.237210][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.246373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.255421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.264080][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.271202][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.280047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.288518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.300192][ T9111] device veth0_macvtap entered promiscuous mode [ 280.323146][ T9058] device veth1_macvtap entered promiscuous mode [ 280.350639][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.358726][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.373457][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.383179][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.391745][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.400386][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.409056][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.418440][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.427163][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.446464][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.457603][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.468888][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.477026][ T9245] device veth0_macvtap entered promiscuous mode [ 280.485457][ T9111] device veth1_macvtap entered promiscuous mode [ 280.506650][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.515922][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.524136][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.533701][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.542326][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.550913][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.559913][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.568983][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.579965][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.591190][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.602329][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.622405][ T9620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.633857][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.644498][ T9245] device veth1_macvtap entered promiscuous mode [ 280.653335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.662057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.671377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.679604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.697451][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.708048][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.718231][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.728686][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.741195][ T9111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.851790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.862602][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.871536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.880370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.895239][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.907555][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.917655][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.928309][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.939253][ T9111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.002348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.012658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.022430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.033081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.041985][ T9245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.052714][ T9245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.062579][ T9245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.073529][ T9245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.083566][ T9245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.094006][ T9245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.105108][ T9245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.113029][ T9368] device veth0_vlan entered promiscuous mode [ 281.170041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.177783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.209983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.230495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.239392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.247984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.270039][ T9245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.296641][ T9245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.310673][ T9245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.323763][ T9245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.333859][ T9245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.346496][ T9245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.357504][ T9245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.372021][ T9620] 8021q: adding VLAN 0 to HW filter on device batadv0 02:27:12 executing program 1: [ 281.412681][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.421934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.434477][ T9368] device veth1_vlan entered promiscuous mode [ 281.571879][T10200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.672344][T10200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 02:27:12 executing program 2: [ 281.714488][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 281.730083][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.756334][ T9368] device veth0_macvtap entered promiscuous mode [ 281.773086][ C0] hrtimer: interrupt took 35715 ns [ 281.793673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.809644][T10211] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 281.826967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.836774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.851812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.862978][ T9620] device veth0_vlan entered promiscuous mode [ 281.893072][ T9368] device veth1_macvtap entered promiscuous mode [ 281.916646][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.929050][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.937524][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.938431][T10213] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 281.945519][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.986939][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.999332][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.009719][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.020724][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.032985][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.043489][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.053454][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.064195][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.075491][ T9368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.083606][ T9620] device veth1_vlan entered promiscuous mode [ 282.094922][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.103781][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.115748][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:27:12 executing program 3: [ 282.127701][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.141883][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.156824][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.173468][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.186098][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.198388][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.210258][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.222075][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.234123][ T9368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.251860][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.260842][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.270114][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.358350][ T9620] device veth0_macvtap entered promiscuous mode [ 282.374013][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.387367][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.453983][ T9620] device veth1_macvtap entered promiscuous mode [ 282.470304][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.484349][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.552620][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.572375][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.592078][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.604252][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.614396][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:27:13 executing program 4: [ 282.645265][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.655383][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.666271][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.677298][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.699701][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.720733][ T9620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.759659][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.768631][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.792863][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.810507][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.823296][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.834263][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.846937][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.857956][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.870499][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.882669][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.897973][ T9620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.908952][ T9620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.921425][ T9620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.933827][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.942979][ T9264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.824142][T10237] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.831298][T10237] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.909808][ T0] NOHZ: local_softirq_pending 08 [ 285.039899][T10237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.150213][T10237] batman_adv: batadv0: Interface deactivated: batadv_slave_1 02:27:17 executing program 5: 02:27:17 executing program 0: 02:27:17 executing program 1: 02:27:17 executing program 2: 02:27:17 executing program 3: 02:27:17 executing program 4: 02:27:17 executing program 4: 02:27:17 executing program 0: 02:27:17 executing program 3: 02:27:17 executing program 2: 02:27:17 executing program 1: 02:27:17 executing program 5: 02:27:17 executing program 4: 02:27:17 executing program 5: 02:27:17 executing program 3: 02:27:17 executing program 1: 02:27:17 executing program 0: 02:27:17 executing program 2: 02:27:17 executing program 4: 02:27:17 executing program 5: 02:27:17 executing program 3: 02:27:17 executing program 0: 02:27:17 executing program 1: 02:27:17 executing program 4: 02:27:17 executing program 2: 02:27:17 executing program 3: 02:27:17 executing program 1: 02:27:17 executing program 5: 02:27:17 executing program 0: 02:27:17 executing program 4: 02:27:17 executing program 2: 02:27:17 executing program 3: 02:27:18 executing program 5: 02:27:18 executing program 0: 02:27:18 executing program 4: 02:27:18 executing program 1: 02:27:18 executing program 2: 02:27:18 executing program 3: 02:27:18 executing program 0: 02:27:18 executing program 5: 02:27:18 executing program 4: 02:27:18 executing program 1: 02:27:18 executing program 2: 02:27:18 executing program 3: 02:27:18 executing program 5: 02:27:18 executing program 0: 02:27:18 executing program 4: 02:27:18 executing program 1: 02:27:18 executing program 2: 02:27:18 executing program 3: 02:27:18 executing program 0: 02:27:18 executing program 5: 02:27:18 executing program 4: 02:27:18 executing program 1: 02:27:18 executing program 2: 02:27:18 executing program 3: 02:27:18 executing program 1: 02:27:18 executing program 2: 02:27:18 executing program 5: 02:27:18 executing program 0: 02:27:18 executing program 4: 02:27:18 executing program 3: 02:27:18 executing program 1: 02:27:18 executing program 2: 02:27:18 executing program 0: 02:27:18 executing program 4: 02:27:18 executing program 1: 02:27:18 executing program 3: 02:27:19 executing program 5: 02:27:19 executing program 2: 02:27:19 executing program 0: 02:27:19 executing program 4: 02:27:19 executing program 3: 02:27:19 executing program 5: 02:27:19 executing program 1: 02:27:19 executing program 4: 02:27:19 executing program 2: 02:27:19 executing program 5: 02:27:19 executing program 0: 02:27:19 executing program 3: 02:27:19 executing program 1: 02:27:19 executing program 4: 02:27:19 executing program 5: 02:27:19 executing program 2: 02:27:19 executing program 0: 02:27:19 executing program 1: 02:27:19 executing program 3: 02:27:19 executing program 2: 02:27:19 executing program 4: 02:27:19 executing program 0: 02:27:19 executing program 5: 02:27:19 executing program 3: 02:27:19 executing program 1: 02:27:19 executing program 0: 02:27:19 executing program 2: 02:27:19 executing program 4: 02:27:19 executing program 5: 02:27:19 executing program 1: 02:27:19 executing program 3: 02:27:19 executing program 0: 02:27:19 executing program 4: 02:27:19 executing program 2: 02:27:19 executing program 5: 02:27:20 executing program 1: 02:27:20 executing program 3: 02:27:20 executing program 0: 02:27:20 executing program 2: 02:27:20 executing program 5: 02:27:20 executing program 4: 02:27:20 executing program 3: 02:27:20 executing program 0: 02:27:20 executing program 2: 02:27:20 executing program 1: 02:27:20 executing program 5: 02:27:20 executing program 4: 02:27:20 executing program 2: 02:27:20 executing program 3: 02:27:20 executing program 1: 02:27:20 executing program 0: 02:27:20 executing program 5: 02:27:20 executing program 2: 02:27:20 executing program 3: 02:27:20 executing program 4: 02:27:20 executing program 1: 02:27:20 executing program 0: 02:27:20 executing program 5: 02:27:20 executing program 2: 02:27:20 executing program 3: 02:27:20 executing program 1: 02:27:20 executing program 0: 02:27:20 executing program 4: 02:27:20 executing program 5: 02:27:20 executing program 2: 02:27:20 executing program 3: 02:27:20 executing program 1: 02:27:20 executing program 0: 02:27:20 executing program 4: 02:27:21 executing program 2: 02:27:21 executing program 3: 02:27:21 executing program 5: 02:27:21 executing program 0: 02:27:21 executing program 1: 02:27:21 executing program 4: 02:27:21 executing program 2: 02:27:21 executing program 5: 02:27:21 executing program 3: 02:27:21 executing program 0: 02:27:21 executing program 1: 02:27:21 executing program 5: 02:27:21 executing program 3: 02:27:21 executing program 4: 02:27:21 executing program 0: 02:27:21 executing program 2: 02:27:21 executing program 5: 02:27:21 executing program 1: 02:27:21 executing program 4: 02:27:21 executing program 3: 02:27:21 executing program 2: 02:27:21 executing program 0: 02:27:21 executing program 5: 02:27:21 executing program 1: 02:27:21 executing program 4: 02:27:21 executing program 3: 02:27:21 executing program 0: 02:27:21 executing program 2: 02:27:21 executing program 5: 02:27:21 executing program 1: 02:27:21 executing program 3: 02:27:21 executing program 4: 02:27:21 executing program 0: 02:27:21 executing program 2: 02:27:21 executing program 5: 02:27:22 executing program 1: 02:27:22 executing program 3: 02:27:22 executing program 4: 02:27:22 executing program 0: 02:27:22 executing program 2: 02:27:22 executing program 5: 02:27:22 executing program 3: 02:27:22 executing program 1: 02:27:22 executing program 4: 02:27:22 executing program 0: 02:27:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 02:27:22 executing program 3: 02:27:22 executing program 1: 02:27:22 executing program 5: 02:27:22 executing program 4: 02:27:22 executing program 0: 02:27:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000300), 0x4) 02:27:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:27:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32=r6, @ANYBLOB="14000100fe80"], 0x40}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x700, r6}}, 0x20}}, 0x0) 02:27:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b45, 0x0) 02:27:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 02:27:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) [ 291.855164][T10460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.880555][T10460] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:27:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x130}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:27:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000580)="580000001400add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f069ccdcff74fc3ac7", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) [ 291.950651][T10472] ptrace attach of "/root/syz-executor.3"[10471] was attempted by "/root/syz-executor.3"[10472] [ 292.071498][T10478] ptrace attach of "/root/syz-executor.5"[10477] was attempted by "/root/syz-executor.5"[10478] [ 292.209423][T10460] team0: Port device team_slave_0 removed [ 292.274168][T10460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.289850][T10487] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:27:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000480)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:27:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000300), 0x4) 02:27:23 executing program 1: 02:27:23 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000000300)='2', 0x1}], 0x1, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) time(&(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x300000e, 0x11, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03207a03e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 02:27:23 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000000)={0x100000, r4, 0xa}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xb0) [ 292.402851][T10498] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 292.418923][T10498] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 0100007f) [ 292.430789][T10498] FAT-fs (loop2): Filesystem has been set read-only 02:27:23 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x11, &(0x7f0000000300), 0x4) 02:27:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001980)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598970010c90800c07565e300000000000000064e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 02:27:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0xb0) [ 292.707319][T10518] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 292.756067][T10518] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 0100007f) 02:27:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_opts(r0, 0x29, 0x42, &(0x7f00000000c0)=""/135, &(0x7f0000000040)=0x87) 02:27:23 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400, 0x8}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000280), 0x1}, 0x10004, 0x0, 0x0, 0x3, 0x0, 0x8000000, 0x80}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=r1, 0x12) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x4, 0x8, 0xef, 0x0, 0x10001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0xe}, 0x93a2, 0x400000040000, 0xffffff63, 0x9, 0x0, 0x80000001, 0x7ffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$sock(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x4, 0x3}}, 0x80, &(0x7f0000000500)=[{&(0x7f000001a740)="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", 0x223}, {&(0x7f0000000780)="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", 0xfb3}], 0x2}, 0x4000004) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 02:27:23 executing program 1: r0 = socket(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl(r0, 0x89a0, &(0x7f0000000000)) [ 292.825305][T10518] FAT-fs (loop2): Filesystem has been set read-only 02:27:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c2f, 0x0) 02:27:23 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000300), 0x4) 02:27:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0xfb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 293.116579][T10557] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.125923][T10557] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 0100007f) [ 293.136031][T10557] FAT-fs (loop2): Filesystem has been set read-only 02:27:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000300), 0x4) 02:27:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 02:27:24 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x102, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:27:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000)=0x4, 0x4) [ 293.544848][T10585] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 293.608777][T10585] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 1, start 0100007f) [ 293.623323][T10585] FAT-fs (loop2): Filesystem has been set read-only 02:27:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae99, &(0x7f0000000000)) [ 293.649748][T10589] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:27:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 02:27:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_opts(r0, 0x29, 0x1d, &(0x7f00000000c0)=""/135, &(0x7f0000000040)=0x87) 02:27:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000020601010000000000000000000000000c000300686173683a69700005000400000000000900020073797a3000000000050005000a00000005000100060000000c00078008001340"], 0x50}}, 0x0) 02:27:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff008001fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 02:27:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 02:27:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e39f403ff065fd3072aae80677eeba68562eaeae2bcd87cef9000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:27:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) 02:27:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ab1e67b5793ae7, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 02:27:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000740)=0x4ec1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x201085400b409c52) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 294.260063][T10637] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 294.282499][T10639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:27:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000020601010000000000000000000000000c000300686173683a69700005000400000000000900020073797a3000000000050005000a00000005000100060000000c000780080013"], 0x50}}, 0x0) 02:27:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) [ 294.310645][T10637] FAT-fs (loop1): Filesystem has been set read-only 02:27:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) [ 294.420404][T10639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:27:25 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ab1e67b5793ae7, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr=' \x01\x00', @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 02:27:25 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) [ 294.539181][T10639] syz-executor.0 (10639) used greatest stack depth: 10272 bytes left 02:27:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) mkdir(&(0x7f0000002000)='./file0\x00', 0x0) 02:27:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 02:27:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) [ 294.716464][T10678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:27:25 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:25 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) [ 294.839443][T10688] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000203) [ 294.847381][T10688] FAT-fs (loop1): Filesystem has been set read-only 02:27:25 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc018ae85, &(0x7f0000000000)) 02:27:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0xf00000000000000) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000007600000000000000"]) 02:27:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff008001fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 02:27:25 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:25 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:25 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:26 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00'}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0xff9d) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 02:27:26 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:26 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000300), 0x4) 02:27:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff4", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:27:26 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00'}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:26 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb017d80"], 0x0, 0x5}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0xf00000000000000) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000007600000000000000"]) 02:27:26 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:26 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff043051fffffe100004000632177fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:27:26 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00'}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:26 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:27:26 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:26 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 02:27:26 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) [ 296.033449][ T27] audit: type=1804 audit(1590546446.751:2): pid=10791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir182670308/syzkaller.YgPHJN/43/bus" dev="sda1" ino=15809 res=1 02:27:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 02:27:26 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 02:27:26 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 296.177862][ T27] audit: type=1804 audit(1590546446.801:3): pid=10791 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir182670308/syzkaller.YgPHJN/43/bus" dev="sda1" ino=15809 res=1 [ 296.347538][ T27] audit: type=1804 audit(1590546447.061:4): pid=10809 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir182670308/syzkaller.YgPHJN/44/bus" dev="sda1" ino=15793 res=1 02:27:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x22060400) r2 = mq_open(&(0x7f0000000400)='eh0\x00}\t\\V3u\xd7\x8fD\b\x87\xec8\x99\x9d#\xb6\x9f~\xa9\x1c\xa2\xe5\xed\xe8\xb0\xee\x94M5F\xb3\xc0O\x91\xd9\xed\xd3\xe7W\x15\xd5\x7f\x8b\x06\xe9\xd6\xe5\x85v\x05\xd6\x9a&\nJ\x17\xaa\xf4\r\xdfo\x19\xdb\x91A\xc3\x10pR&\x04\x98\xd8#\r\"uo\x89~r+37DB\x96+\x98y\xc5\xba\"n\xa3\xf0?8\xc4\xaa\xba\xfc\xc3\x1c\xb8a-R\xfaI\xc0R(0C%#g\x82\xacxQ\xbe\xa5X\xe5\xd2c\xa1\x83\xe8\xa7\x84vf\xa6o>\xb0\x91\xa1mm\x06\xd0\x96\x18:\xf5a\xdbd\x1c\x83~\x7f\xe5\x04\xecJS\x19\x10\xe6Cj!c[su\xc0\x8d\xe0\n~6\xd41\xd6\xe5b\aq\xa3\xbaUo0ow\xb8R\xc8\xe3\\\x12\xe2\xcd\xdf[\x1e(g\n\x12\x13\xdc3m\xa7\xab\xa3s\x92\x9eYfXb\\/\x9a\x93\xe6&M\xd3EE\x12\x9d\x83\b\x94\xc1\xe57}3\x18\\\xe9\xcbw-\nG\x02?\xdc\xc1|A+\x1d\xd8|\x8c\x91u\x0e\xaa\xce\x99\xbd\xe2\xc8\xf6P\x1aB<\x93\x7f\xa7\xff\x85\xfe\x8e\xf8\xc1\xc0\xa3\x16\x7f\x0e\x060\x1c\xc2s{.`uY\xbbx\'H{F\x9e\xe9bW\xe1\xdd\x9ct\x99#\x83\v\x1f\xca\xceJ\xf8\xd8\xee\fA\x9c\xbazl\x97\xe5H\x13`\x03ek%P[\xe8Hl]\xcaz5~\xab\v\xcf\xa3\xeb\'\xe7\xffYF ', 0x0, 0x0, 0x0) mq_notify(r2, &(0x7f0000000380)) 02:27:27 executing program 5: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, 0x0, 0x0, 0x207200) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)) 02:27:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 02:27:27 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:27 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 02:27:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae86, &(0x7f0000000000)) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 02:27:27 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@empty}}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) [ 296.522366][T10823] EXT4-fs warning (device sda1): ext4_group_add:1658: No reserved GDT blocks, can't resize 02:27:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 02:27:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) acct(0x0) 02:27:27 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 02:27:27 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {0x2, 0x2}, {0x2, 0x3}, {}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r2}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) 02:27:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) [ 296.801016][T10844] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:27:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 02:27:27 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x80}) 02:27:27 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c2f, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) [ 297.232661][ T27] audit: type=1804 audit(1590546447.951:5): pid=10883 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir072205646/syzkaller.6GusXd/46/bus" dev="sda1" ino=15838 res=1 [ 297.270532][T10880] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:27:28 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 02:27:28 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 02:27:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="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", 0x141}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:27:28 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {0x2, 0x2}, {0x2, 0x3}, {}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r2}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) [ 297.322497][ T7] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 02:27:28 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {0x2, 0x2}, {0x2, 0x3}, {}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r2}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) [ 297.445195][T10897] ptrace attach of "/root/syz-executor.3"[10895] was attempted by "/root/syz-executor.3"[10897] 02:27:28 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {0x2, 0x2}, {0x2, 0x3}, {}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r2}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) 02:27:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:27:28 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 02:27:28 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {0x2, 0x2}, {0x2, 0x3}, {}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r2}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) 02:27:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:27:28 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 02:27:29 executing program 0: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:29 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:29 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0xf}, [{}, {0x2, 0x2}, {0x2, 0x3}, {}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r2}, {0x8, 0x6}], {0x10, 0x4}}, 0x6c, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) openat(0xffffffffffffffff, 0x0, 0x40041, 0x5) 02:27:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:27:29 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 02:27:29 executing program 5: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000004c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 298.362007][T10937] FAT-fs (loop2): bogus number of reserved sectors [ 298.401107][T10937] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:29 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) acct(&(0x7f0000000040)='./file0\x00') 02:27:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:29 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:29 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 02:27:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x48}}, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 298.659176][T10959] FAT-fs (loop2): bogus number of reserved sectors [ 298.674471][T10962] Process accounting resumed [ 298.677138][T10959] FAT-fs (loop2): Can't find a valid FAT filesystem [ 298.771078][T10962] Process accounting resumed 02:27:30 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:30 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b5932", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:27:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040), 0x1c) 02:27:30 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) 02:27:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x48}}, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x1c8, 0x228, 0x228, 0x1c8, 0x228, 0x3, 0x0, {[{{@ipv6={@private1, @loopback, [], [], 'veth0_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0xffffffffffffffff, 0x0, 0x2}, 0x69ec550f, 0x400}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x353) [ 299.385994][T10981] FAT-fs (loop2): bogus number of reserved sectors [ 299.404238][T10990] ptrace attach of "/root/syz-executor.1"[10985] was attempted by "/root/syz-executor.1"[10990] [ 299.408629][T10981] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 02:27:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x48}}, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:30 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) time(0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:30 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) 02:27:30 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 299.550391][T10999] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 02:27:30 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sync() ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r0 = gettid() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) tkill(r0, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) 02:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 02:27:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) [ 299.664651][T11010] FAT-fs (loop2): bogus number of reserved sectors [ 299.677834][T11010] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x48}}, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:30 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) 02:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) 02:27:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8}]}, 0x48}}, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:30 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sync() ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, 0x0) r0 = gettid() setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) tkill(r0, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) 02:27:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000280)={0x4, 0x1000, 0x7ff, 0x5, 0x401}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.951850][T11031] FAT-fs (loop2): bogus number of reserved sectors [ 299.992683][T11031] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:30 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) 02:27:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x48}}, 0x0) [ 300.307521][T11051] FAT-fs (loop2): bogus number of reserved sectors [ 300.331697][T11051] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:31 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e34049fc564e0b9cc755768e5d3a88eccc18cc4ede1059ca48fb3358380b3a1f59916ffc9bf0bdf81509f07fb2ea80e5cf8dcf819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5469f6263d39c6b78f84f7e114604ea09b290a248a120c9c6e39f403ff065fd3072aae806a1d29952964ed418eb54d8b1bc49e73e66b13411d42f20b59188c8f4f4fac921abf3ca488264b96db5b462c5fa7fe009eceb94e43c8bed2b8c2755c0c564eda4c45e959549e842f17f034c819e2a3afc953dd338c630b84ab8ce23cc2606a9f56fcf8001dc6f8967151d57304fec30b08f80cedcdde56702294cf8b45e9589b7513668a643cef190badb6adadaef25019ff19ac8fd675a67ce6451f32edc27ba7ca6295aabcfdf815a1ff4420f38c91c7bfffde72f24d2efb80441a707d988cbd5d0d6d0744e28"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff008001fffffe100004000633377fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:27:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x48}}, 0x0) 02:27:31 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) [ 300.651882][T11064] FAT-fs (loop2): bogus number of reserved sectors [ 300.666203][T11064] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000280)={0x4, 0x1000, 0x7ff, 0x5, 0x401}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:27:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x48}}, 0x0) 02:27:31 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) 02:27:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103600000f0c0fe9e0ff008001fffffe100004000633377fbac141415e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 02:27:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) [ 300.905844][T11087] FAT-fs (loop2): bogus number of reserved sectors 02:27:31 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 300.955318][T11087] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:32 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 02:27:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032d18d3e0001a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 02:27:32 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) 02:27:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:32 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000140)=[{}], 0x18) [ 301.562600][T11108] FAT-fs (loop2): bogus number of reserved sectors [ 301.600778][T11108] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:27:32 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) 02:27:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:32 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @loopback, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@local}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 301.887429][T11135] FAT-fs (loop2): bogus number of reserved sectors [ 301.912987][T11135] FAT-fs (loop2): Can't find a valid FAT filesystem [ 302.002528][T11140] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 302.023896][T11140] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start aa1414ac) [ 302.070627][T11140] FAT-fs (loop1): Filesystem has been set read-only 02:27:33 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:27:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000180), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0, 0x234}, 0x1, 0x0, 0x0, 0xc0d0}, 0x4000) ptrace$setopts(0x4200, 0x0, 0x800000000000, 0x100001) 02:27:33 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) 02:27:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x1, 'sh\x00', 0x2, 0x5, 0x7e}, 0x2c) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 02:27:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 302.464546][T11162] FAT-fs (loop2): bogus number of reserved sectors [ 302.472741][T11163] IPVS: ftp: loaded support on port[0] = 21 [ 302.491164][T11162] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421341f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d", 0xa9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:27:33 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:27:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:33 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) 02:27:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) [ 302.791405][T11208] IPVS: ftp: loaded support on port[0] = 21 [ 302.848362][ T7] tipc: TX() has been purged, node left! 02:27:33 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:27:33 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:33 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x6c, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x1, 'sh\x00', 0x2, 0x5, 0x7e}, 0x2c) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 302.893746][T11227] FAT-fs (loop2): bogus number of reserved sectors [ 302.912864][T11227] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x50}}, 0x0) 02:27:33 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) 02:27:33 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 303.065998][T11252] IPVS: ftp: loaded support on port[0] = 21 [ 303.126966][T11257] FAT-fs (loop2): bogus number of reserved sectors [ 303.133600][T11257] FAT-fs (loop2): Can't find a valid FAT filesystem [ 304.527961][ T7] tipc: TX() has been purged, node left! [ 304.657868][ T7] tipc: TX() has been purged, node left! 02:27:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:27:36 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x44}}, 0x0) 02:27:36 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:27:36 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) 02:27:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b34", 0xfc}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:27:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x44}}, 0x0) [ 305.812759][T11301] FAT-fs (loop2): bogus number of reserved sectors [ 305.834391][T11301] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:27:36 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:36 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:27:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:36 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) 02:27:36 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x44}}, 0x0) 02:27:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 306.133626][T11337] FAT-fs (loop2): bogus number of reserved sectors [ 306.144614][T11337] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:36 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) [ 306.339928][T11351] FAT-fs (loop2): bogus number of reserved sectors [ 306.346572][T11351] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:39 executing program 1: 02:27:39 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:27:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:39 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) 02:27:39 executing program 0: clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:27:39 executing program 1: 02:27:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) [ 309.060171][T11382] FAT-fs (loop2): bogus number of reserved sectors [ 309.066759][T11382] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:39 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="6d616e676c6500000001000000000000000000000000000000000000000000001f0000000600000010040000e002000038020000800100003802000038020000780300007803000078030000780300007803000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000022000000000000000000000000c000e80000000000000000000000010000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028007365740000000000000000000000000000000000000000000000000000010000000000000000280054544c00e4ffffff000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000080f2ffffffffffffff000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000007000980000000000000000000000000000000000000000002800445343500000000000000000000000000000000000ae513b4821ccc6cd000000000000000000e0000002ec1414aa0000001d000000000000000000000000000000000000000065727370616e30000000000000000002000e00000000000000000000003300000000000000000000000000000000000000000000040000007000b80000000000000000000000000000000000000000004800544545000000000000000000000006f4bc8100000000d0001f0700000001ff0200000000000000000000000000016772653000000000000000000000000000000000000000000000000000000000000000200000070000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000100000000000000000000000007000a80000000000000000000000000000000000000000003800534554000000000000000000080000000000000100000000000000000003000004000000000000000200000000007a2966fe000000000000000000000000000000000000000000000000000045212f13656ca0cb0000000000000000000000000000000000000000000f00000000000000000000000000000000000000000000000000000000f200000000000400700098000000000000000000000000000000000000000000280054544c000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700098000000000000000000000000000000000000000000280000000004000700008000000000000000000000000000ffffffe400200000feffffff"], 0x1) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:27:39 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) 02:27:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x48}}, 0x0) 02:27:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:39 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@link_local, @remote, @void}, 0x0) [ 309.235120][T11397] x_tables: duplicate underflow at hook 1 [ 309.260851][T11400] FAT-fs (loop2): bogus number of reserved sectors [ 309.286917][T11397] x_tables: duplicate underflow at hook 1 [ 309.297848][T11400] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:42 executing program 0: 02:27:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x44}}, 0x0) 02:27:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:42 executing program 5: 02:27:42 executing program 1: 02:27:42 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 02:27:42 executing program 1: [ 312.103516][T11428] FAT-fs (loop2): invalid media value (0x00) [ 312.118955][T11428] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x44}}, 0x0) 02:27:42 executing program 0: 02:27:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:42 executing program 5: 02:27:42 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 02:27:43 executing program 1: 02:27:43 executing program 0: 02:27:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x44}}, 0x0) 02:27:43 executing program 5: 02:27:43 executing program 1: 02:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 312.361084][T11442] FAT-fs (loop2): invalid media value (0x00) [ 312.372848][T11442] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:43 executing program 0: 02:27:43 executing program 4: 02:27:43 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 02:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:43 executing program 5: 02:27:43 executing program 1: 02:27:43 executing program 0: 02:27:43 executing program 4: [ 312.647529][T11459] FAT-fs (loop2): invalid media value (0x00) [ 312.695063][T11459] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:43 executing program 5: 02:27:43 executing program 0: 02:27:43 executing program 1: 02:27:43 executing program 4: 02:27:43 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) 02:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:43 executing program 0: 02:27:43 executing program 5: 02:27:43 executing program 1: 02:27:43 executing program 0: 02:27:43 executing program 4: 02:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 312.943980][T11478] FAT-fs (loop2): invalid media value (0x00) [ 312.972371][T11478] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:43 executing program 4: 02:27:43 executing program 5: 02:27:43 executing program 1: 02:27:43 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) 02:27:43 executing program 0: 02:27:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:43 executing program 5: 02:27:43 executing program 4: [ 313.242481][T11494] FAT-fs (loop2): invalid media value (0x00) [ 313.248561][T11494] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:44 executing program 1: 02:27:44 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) 02:27:44 executing program 5: 02:27:44 executing program 0: 02:27:44 executing program 4: 02:27:44 executing program 1: 02:27:44 executing program 0: 02:27:44 executing program 1: 02:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 313.459831][T11510] FAT-fs (loop2): invalid media value (0x00) [ 313.479457][T11510] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:44 executing program 5: 02:27:44 executing program 4: 02:27:44 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) 02:27:44 executing program 0: 02:27:44 executing program 5: 02:27:44 executing program 1: 02:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:44 executing program 4: [ 313.754904][T11527] FAT-fs (loop2): invalid media value (0x00) [ 313.783599][T11527] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:44 executing program 0: 02:27:44 executing program 5: 02:27:44 executing program 1: 02:27:44 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) 02:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) msgrcv(0x0, &(0x7f0000000500)=ANY=[], 0x0, 0xd6d0c418f59fe7d3, 0x0) 02:27:44 executing program 4: 02:27:44 executing program 0: 02:27:44 executing program 1: 02:27:44 executing program 5: 02:27:44 executing program 4: 02:27:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 314.031869][T11542] FAT-fs (loop2): invalid media value (0x00) [ 314.064340][T11542] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:44 executing program 2: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x3ff}, {@loopback}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) 02:27:44 executing program 4: 02:27:44 executing program 5: [ 314.295931][T11557] FAT-fs (loop2): invalid media value (0x00) [ 314.305123][T11557] FAT-fs (loop2): Can't find a valid FAT filesystem 02:27:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 02:27:45 executing program 4: 02:27:45 executing program 5: 02:27:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) 02:27:45 executing program 0: 02:27:45 executing program 2: 02:27:45 executing program 5: 02:27:45 executing program 4: 02:27:45 executing program 0: 02:27:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 02:27:45 executing program 5: 02:27:45 executing program 2: [ 314.575073][T11568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.612850][T11568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.672352][T11568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.711797][T11568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:27:45 executing program 1: 02:27:45 executing program 0: 02:27:45 executing program 4: 02:27:45 executing program 5: 02:27:45 executing program 2: 02:27:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 02:27:45 executing program 0: 02:27:45 executing program 4: 02:27:45 executing program 2: 02:27:45 executing program 1: 02:27:45 executing program 5: 02:27:45 executing program 3: 02:27:45 executing program 2: 02:27:45 executing program 5: 02:27:45 executing program 4: 02:27:45 executing program 0: 02:27:45 executing program 1: 02:27:46 executing program 3: 02:27:46 executing program 0: 02:27:46 executing program 5: 02:27:46 executing program 1: 02:27:46 executing program 2: 02:27:46 executing program 4: 02:27:46 executing program 0: 02:27:46 executing program 3: 02:27:46 executing program 1: 02:27:46 executing program 5: 02:27:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x83, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/74) ioctl$EVIOCGKEYCODE_V2(r0, 0x80104592, &(0x7f00000000c0)=""/12) 02:27:46 executing program 4: syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{0x0, 0x0, 0x0, 0x0, 0x14, 0x800}]}) write$hidraw(r0, &(0x7f0000000040)="9c1cfb75577acafa75a0c09548459e80688f4b87da4c42e0", 0x60) 02:27:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGNAME(r1, 0x80044801, &(0x7f0000001f80)) 02:27:46 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x527d) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r2, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCAPPLICATION(r1, 0x6609, 0x0) write$hidraw(r0, 0x0, 0x0) 02:27:46 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x8000041e3a81) ioctl$HIDIOCAPPLICATION(r0, 0x40305828, 0x40004e) 02:27:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000015c0)=0x7) 02:27:46 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20004000) 02:27:46 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/449], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000024c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000002500)) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000400)='H') 02:27:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x81044804, &(0x7f0000000100)={0x2}) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000180)) [ 315.937149][ T9524] usb 1-1: new high-speed USB device number 2 using dummy_hcd 02:27:46 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x1) write$hidraw(r0, 0x0, 0x0) 02:27:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5421, &(0x7f0000002780)={0x13, 0x0, 0x0}) [ 316.208023][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.227235][ T9264] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 316.248047][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.276266][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 316.289602][ T9289] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 316.307163][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 316.316222][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.347489][ T9524] usb 1-1: config 0 descriptor?? 02:27:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 02:27:47 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r0, &(0x7f00000000c0)=""/134, 0x1712) [ 316.457842][ T9264] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 316.492049][ T9264] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:27:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001030101000921000000012205000905810346fa121c00"], 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001030101000921000000012205000905810346fa121c00"], 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) [ 316.510381][ T9289] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.531339][ T9264] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 316.559193][ T9289] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.578614][ T9289] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 316.596609][ T9264] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 316.608189][ T9264] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.619617][ T9289] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 316.629427][ T9289] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.637928][ T9264] usb 6-1: config 0 descriptor?? [ 316.645620][ T9289] usb 5-1: config 0 descriptor?? [ 316.827938][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.835465][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.877110][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.884535][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.907737][ T4135] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 316.938913][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.967099][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.981060][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 316.997798][ T4135] usb 4-1: Using ep0 maxpacket: 32 [ 317.007540][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.014928][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.047292][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.060994][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.087118][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.094537][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.110759][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.120018][ T9264] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 317.127291][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.129294][ T4135] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 18, changing to 8 [ 317.135880][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.155813][ T9264] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0002/input/input5 [ 317.166643][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.177078][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.177212][ T4135] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 317.184643][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.184663][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.194342][ T4135] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.216820][ T9289] usbhid 5-1:0.0: can't add hid device: -71 [ 317.223348][ T9289] usbhid: probe of 5-1:0.0 failed with error -71 [ 317.231488][ T9289] usb 5-1: USB disconnect, device number 2 [ 317.241298][ T4135] usb 4-1: config 0 descriptor?? [ 317.262321][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.274222][ T9264] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 317.280878][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.286710][ T4135] hub 4-1:0.0: USB hub found [ 317.318824][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.326281][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.357078][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.364585][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.380467][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.392099][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.404062][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.416210][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.428093][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.435520][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.461745][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.473964][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.486056][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.498191][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.511570][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.525015][ T9524] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 317.527596][ T9289] usb 6-1: USB disconnect, device number 2 [ 317.540309][ T9524] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 317.561614][ T9524] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw1: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 317.577066][ T4135] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 317.586949][ T9524] usb 1-1: USB disconnect, device number 2 [ 317.707751][ T4135] usbhid 4-1:0.0: can't add hid device: -71 [ 317.713779][ T4135] usbhid: probe of 4-1:0.0 failed with error -71 [ 317.897050][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 317.907651][ T4135] usb 4-1: reset high-speed USB device number 2 using dummy_hcd [ 317.947054][ T9524] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 318.011258][ T4135] usb 4-1: Using ep0 maxpacket: 32 [ 318.114537][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.152115][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.187052][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.236280][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.240170][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 318.303439][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 318.346289][ T5] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 318.347042][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 318.355547][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.377857][ T5] usb 5-1: config 0 descriptor?? [ 318.391814][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.402663][ T9524] usb 1-1: config 0 descriptor?? 02:27:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000100)={0x3, 0x100}) 02:27:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0xc020660b, 0x0) 02:27:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3f, 0x0) ioctl$EVIOCGBITSND(r0, 0xc0189436, &(0x7f00000014c0)=""/196) 02:27:49 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001660) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x40086602, 0x20004000) [ 318.717001][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 318.722978][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 318.759712][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 318.772595][ T5] usb 5-1: USB disconnect, device number 3 [ 318.807036][ T9524] usbhid 1-1:0.0: can't add hid device: -71 [ 318.814282][ T9524] usbhid: probe of 1-1:0.0 failed with error -71 [ 318.836642][ T9524] usb 1-1: USB disconnect, device number 3 02:27:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000ac0)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) read$hiddev(r0, &(0x7f0000000000)=""/3, 0x3) 02:27:49 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/449], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000024c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000002500)) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000400)='H') 02:27:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x100a1f6, 0x80) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x20000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r2, &(0x7f0000001200)='\x00', 0x128e84bc) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0x1000001d1) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_ep_read(0xffffffffffffffff, 0x19, 0x1027, &(0x7f0000001240)=""/4135) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ef, 0x0) ioctl$EVIOCSCLOCKID(r4, 0x80084503, &(0x7f0000ffcffc)) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x40, 0x2) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000080)={0x98, 0x200, 0x0, 0x4, 0x7, 0x10000}) r5 = syz_open_dev$hidraw(&(0x7f0000003740)='/dev/hidraw#\x00', 0x0, 0x80541) write$hidraw(r5, &(0x7f0000003780)="ce", 0x1) write$hidraw(r5, &(0x7f00000001c0)="e64ec550f56d654c3c3d71880a81bfd1f5b8c354990110e3c2b179a2ea7fb0f73e3b55c582a252f67b7070c26033c43cbfdb47609a1fa30851567ffb3b9305263428fa4dd9c13b15c91702a6b41891b085be5dfa7f6c2440e3fa6244d2cda6d749a5e524afbb06d237c0a079fedc7e0b4b3be640c08bc91f3b41b53baf70cd2da8f331ca0b9e6f852a6dfd25d848c5494d343fe175d1ce51f03f5186c9b2c6431d06a935", 0xa4) syz_open_dev$evdev(0x0, 0x0, 0x8000) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) r6 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r6, 0x40305839, 0x40003f) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000280)=""/81) r7 = syz_open_dev$hidraw(0x0, 0x0, 0x80401) write$hidraw(r7, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r8 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r8, &(0x7f0000003200)=""/4096, 0xffffffad) [ 319.147021][ T17] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 319.159446][ T17] usb 6-1: can't read configurations, error -71 [ 319.237031][ T9524] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:27:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0xc0189436, &(0x7f00000014c0)=""/196) 02:27:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5452, &(0x7f0000002780)={0x13, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x5452, &(0x7f0000002780)={0x0, 0xdc4e5cef473706d1, 0x0}) [ 319.486967][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.517025][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 02:27:50 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d03d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80401) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) [ 319.528592][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 319.542693][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 319.552906][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.577545][ T17] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 319.588870][ T9524] usb 1-1: config 0 descriptor?? 02:27:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5452, &(0x7f0000002780)={0x13, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x5452, &(0x7f0000002780)={0x0, 0xdc4e5cef473706d1, 0x0}) 02:27:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, "3000000e00f2e723d38f5142d0b1060000c1cfbe590b75c9a653197e76693dcc"}) [ 319.827628][ T17] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 319.867022][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 319.896889][ T17] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 319.926947][ T17] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 319.935994][ T17] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.957886][ T17] usb 6-1: config 0 descriptor?? [ 320.097607][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.105289][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.128882][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.145295][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.157803][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.165351][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.194646][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.234638][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.268506][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.289593][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.308467][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.315987][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.335334][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.348695][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.356228][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.370273][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.399517][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.424131][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.431785][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.439407][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.446894][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.454398][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.462060][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.474046][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.481657][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.489198][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.496593][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.504290][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.513112][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.521275][ T17] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 320.529777][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.548102][ T17] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input6 [ 320.559592][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.567081][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.574489][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.582047][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.589546][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.597102][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.604499][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.611998][ T9524] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 320.619628][ T9524] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 320.640862][ T9524] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 320.655575][ T17] keytouch 0003:0926:3333.0004: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 320.681762][ T9524] usb 1-1: USB disconnect, device number 4 [ 320.993926][ T4135] usb 6-1: USB disconnect, device number 4 [ 321.236870][ T9524] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 321.446904][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.457825][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.467983][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 321.480896][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 321.490256][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.499270][ T9524] usb 1-1: config 0 descriptor?? 02:27:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000100)={0x2}) 02:27:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004519, 0x0) 02:27:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000005440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40104593, &(0x7f0000005480)={0x0, 0x0, 0x0, 0x0, "f4f450a10519ced2bb5a4387d972644223000a5506fc61f674d779131973131b"}) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000600)={0x0, 0x0, 0x0}) 02:27:52 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x527d) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x40086602, 0x20004000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r2, &(0x7f0000000100)='6', 0xfdef) syz_open_dev$hidraw(0x0, 0x0, 0x527d) write$hidraw(r2, &(0x7f0000000040)="11", 0xfffffcb7) write$hidraw(r0, &(0x7f0000000140)="9e", 0x4010040c000) 02:27:52 executing program 4: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x2, 0xfffffff8, 0x1000, 0x200, 0x3, 0x1, 0x400, 0x96fd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x3ed, 0x54c, 0x7, 0x4, 0x60, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x101, 0x0, 0x1, 0x5, 0xfd, 0x8, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0xfff, 0x8eec, 0x1ea0, 0x122, 0x1, 0x7, 0xc47, 0x71, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x3ff, 0xffffff01, 0x9, 0x1, 0x10000, 0x4, 0x28, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x30000000, 0x8, 0xd26, 0x4, 0x0, 0x3, 0x1b00, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400, 0x6, 0x8001, 0x6, 0x5, 0x10001, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x9, 0x7fff, 0x1f, 0x8, 0x1, 0x3, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6d09, 0x50, 0x1f, 0x10, 0x400, 0x4, 0xa80f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1000, 0x0, 0xfff, 0x7, 0x2, 0x9, 0x7, 0x81, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432c, 0x9, 0x7, 0x6, 0x3, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x6, 0x4, 0x8000, 0x40, 0x37, 0x1, 0x4, 0x60000000, 0x5, 0x8000, 0x1, 0xfd94, 0xfffffffd, 0xb9dd, 0x4, 0x8000, 0x0, 0x90, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502f, 0x3, 0x2c, 0x1, 0x0, 0x1, 0x7, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x383b, 0xfff, 0xcc6, 0x3, 0x3, 0x9, 0xffffff5a, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x1d73e3d0, 0x4, 0xfffff000, 0x1000, 0x1000, 0x3, 0xc5, 0x9, 0x5, 0xffffffff, 0x9, 0x7, 0x2, 0x0, 0xbd, 0x10001, 0x5, 0xa8b, 0x7fffffff, 0x5cb9e8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0xde, 0x3, 0x80, 0x83e, 0x200, 0x1d31, 0xc5, 0x0, 0x1, 0x6, 0x4, 0xfff, 0x0, 0x800, 0x3, 0x7, 0x5, 0x9, 0xffffffff, 0x100, 0x1ff, 0x800, 0x7ff, 0x4, 0x7, 0x9, 0x9, 0x1, 0xff, 0x1000, 0x6, 0x3456b21b, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0xffffff80, 0x4, 0x54cd, 0x10001, 0x75, 0x7, 0x3, 0xd15, 0x3ff, 0x8c, 0x8, 0x7, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7, 0x101, 0x7b8, 0x9, 0x13, 0x40, 0x200, 0xff, 0x1, 0x4, 0x25, 0x400, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1, 0x2, 0x4, 0x1000, 0x9, 0x8, 0x1f, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, 0x7, 0xebcf, 0x6, 0xfff, 0x101, 0x7fff, 0x9, 0x4, 0x1ff, 0xfffffffc, 0x4, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x8, 0xf2, 0x4, 0x1, 0x6, 0x3, 0x8, 0x20, 0x1000, 0x20, 0xffffff81, 0x8, 0x8, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x6, 0x4080) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000140)) ioctl$HIDIOCAPPLICATION(r1, 0xc028660f, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f00000000c0)={0x2, 0xfffffffc, 0x7, 0x3, 0x1, 0x80000001, 0x10000, 0xba, 0xfff, 0x4, 0x3ff, 0x10001, 0x9, 0x7}) read$hidraw(r0, &(0x7f0000000080)=""/28, 0x1c) 02:27:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/449], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000024c0)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000002500)) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000400)='H') [ 321.876874][ T9524] usbhid 1-1:0.0: can't add hid device: -71 [ 321.882959][ T9524] usbhid: probe of 1-1:0.0 failed with error -71 [ 321.909550][ T9524] usb 1-1: USB disconnect, device number 5 02:27:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x5421, &(0x7f00000014c0)=""/196) 02:27:52 executing program 1: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20004000) syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) 02:27:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000a80)={0x0, 0x0, 0x0}) [ 322.136829][T10242] usb 6-1: new high-speed USB device number 5 using dummy_hcd 02:27:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000640)=""/167) [ 322.286779][ T9524] usb 1-1: new high-speed USB device number 6 using dummy_hcd 02:27:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000180)=""/252) [ 322.347468][T10242] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 322.370377][T10242] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:27:53 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r0, 0x40305828, 0x400007) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x1) write$hidraw(r1, 0x0, 0x0) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x40086602, 0x20004000) [ 322.392763][T10242] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 322.406782][ T4135] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 322.426812][T10242] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 322.438681][T10242] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.466100][T10242] usb 6-1: config 0 descriptor?? [ 322.497748][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.530326][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.540896][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 322.576744][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 322.585812][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.607890][ T9524] usb 1-1: config 0 descriptor?? [ 322.667884][ T4135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.687608][ T4135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.700461][ T4135] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 322.713695][ T4135] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 322.726225][ T4135] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.736540][ T4135] usb 2-1: config 0 descriptor?? [ 322.987402][T10242] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 323.004153][T10242] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0005/input/input7 [ 323.078790][T10242] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 323.091922][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.099880][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.118542][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.133891][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.155612][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.181926][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.217483][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.227731][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.249065][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.276952][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.301528][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.324186][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.340197][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.367848][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.375057][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.393943][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.401487][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.411398][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.420424][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.430310][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.439964][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.446716][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.456752][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.463506][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.472988][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.480310][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.495863][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.500099][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.511060][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.526212][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.534551][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.541547][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.550945][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.560350][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.566102][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.576769][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.578029][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.592977][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.612521][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.621712][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.624148][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.629372][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.644170][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.644213][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.651691][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.668785][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.674776][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.676232][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.693435][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.693859][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.708924][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.711137][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.716351][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.731248][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.738929][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.739919][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.746376][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.763327][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.769247][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.771303][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.788078][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.788197][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.802951][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.803043][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.821526][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.825792][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.838631][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.842264][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.846071][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.861394][ T4135] plantronics 0003:047F:FFFF.0007: unknown main item tag 0x0 [ 323.868922][ T4135] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 323.882551][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.890272][ T4135] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw1: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 323.908090][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.908757][ T4135] usb 2-1: USB disconnect, device number 2 [ 323.941392][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.968817][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.983468][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.991274][ T9524] plantronics 0003:047F:FFFF.0006: unknown main item tag 0x0 [ 323.999637][ T9524] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 324.021444][ T9524] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw1: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 324.050635][ T9524] usb 1-1: USB disconnect, device number 6 [ 324.075345][T10242] usb 6-1: USB disconnect, device number 5 [ 324.349919][ T4135] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 324.416681][ T9524] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 324.596626][ T4135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.607689][ T4135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.619201][ T4135] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 324.632420][ T4135] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 324.636654][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.642934][ T4135] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.654962][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.662411][ T4135] usb 2-1: config 0 descriptor?? [ 324.686651][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 324.706603][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 324.715649][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.737037][ T9524] usb 1-1: config 0 descriptor?? 02:27:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000100)={0x2}) 02:27:55 executing program 4: syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20004000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) 02:27:55 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40286608, 0x20004000) 02:27:55 executing program 2: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfff, 0x8eec, 0x1ea0, 0x122, 0x1, 0x7, 0xc47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10001, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7fff, 0x1f, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x6, 0x4, 0x8000, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x383b, 0xfff, 0xcc6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x5cb9e8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0xde, 0x3, 0x80, 0x83e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6, 0x3456b21b, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xff, 0x1, 0x4, 0x25, 0x400, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x7fff, 0x9, 0x4, 0x1ff, 0xfffffffc, 0x4]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) 02:27:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5421, 0xffffffffffffffff) [ 324.977584][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 324.984999][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 324.992872][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.000148][ T9524] usbhid 1-1:0.0: can't add hid device: -71 [ 325.000653][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.006220][ T9524] usbhid: probe of 1-1:0.0 failed with error -71 [ 325.014510][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.028353][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.035815][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.043702][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.051816][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.064162][ T9524] usb 1-1: USB disconnect, device number 7 [ 325.069685][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.089751][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.111986][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 02:27:55 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x1e0242) write$hidraw(r0, &(0x7f0000000140)="1c", 0xfffffffffffffdef) 02:27:55 executing program 5: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0xeffdffff) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x40086602, 0x760000) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000040)) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r2 = syz_open_dev$hiddev(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x40086602, 0x20004000) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x1ad6bd) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) syz_open_dev$hidraw(0x0, 0x0, 0x100001) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40305829, 0x0) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) read$hidraw(r4, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hiddev(0x0, 0x0, 0x0) [ 325.162032][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.195624][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.215052][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.239877][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 02:27:56 executing program 2: syz_open_dev$evdev(&(0x7f0000000900)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0xa02) read$hidraw(r0, 0x0, 0x0) [ 325.261546][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.280696][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.297694][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 02:27:56 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCSFEATURE(r0, 0x40305828, 0x0) [ 325.321531][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.340488][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.358548][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.383984][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.400867][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.411436][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.419558][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.430025][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.449178][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.466655][ T9524] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 325.475577][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 02:27:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40004580, 0x0) 02:27:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000002780)={0x0, 0x1f00, 0x0}) [ 325.511327][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 02:27:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f0000001f80)={0x3, 0xffffffff, 0x5, 0x7}) [ 325.563339][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.593978][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.612855][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.630974][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.650027][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.670637][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.681795][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.691797][ T4135] plantronics 0003:047F:FFFF.0008: unknown main item tag 0x0 [ 325.699386][ T4135] plantronics 0003:047F:FFFF.0008: No inputs registered, leaving [ 325.711553][ T4135] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 325.717482][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.729153][ T4135] usb 2-1: USB disconnect, device number 3 [ 325.747786][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.760352][ T9524] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 325.773675][ T9524] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 325.783028][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.803371][ T9524] usb 1-1: config 0 descriptor?? [ 326.026550][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 326.117169][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 326.236538][ T5] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 326.256599][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 326.276526][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 326.286329][ T5] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 326.300176][ T5] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 326.311671][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.323420][ T5] usb 5-1: config 0 descriptor?? [ 326.330075][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.340868][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.359057][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.377072][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.384928][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.404695][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.416575][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.426159][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.513284][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.551499][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.580583][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.625116][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.649418][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.666524][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.675212][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.684171][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.707997][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.716167][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.723764][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.731374][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.738841][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.746235][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.753710][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.761177][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.768623][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.776033][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.783494][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.790960][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.799240][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.811602][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.823776][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.836541][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.843974][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.860948][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.873154][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.876520][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 326.889496][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 326.890408][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.898052][ T5] usb 5-1: USB disconnect, device number 4 [ 326.913694][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.926336][ T9524] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 326.939020][ T9524] plantronics 0003:047F:FFFF.0009: No inputs registered, leaving [ 326.953621][ T9524] plantronics 0003:047F:FFFF.0009: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 326.997923][ T9524] usb 1-1: USB disconnect, device number 8 02:27:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5460, 0x0) 02:27:57 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x1e0242) read$hidraw(r0, 0x0, 0x0) 02:27:57 executing program 3: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:27:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x4b47, 0x0) 02:27:57 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000100)="05", 0x1) 02:27:57 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) 02:27:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) 02:27:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 02:27:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000200001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002222000000962313060200000090ad010006e53f07080000082a90c9170840be8083"], 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x400000000d1, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000014c0)={0x0, 0x2, 0x0, 0x0, "c0e3fc01e01332d96bae1e380c4e75bcb2655bb4331cdf86c002251528b4f079"}) 02:27:58 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001660) syz_open_dev$hidraw(0x0, 0x0, 0x527d) [ 327.436481][ T4955] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 327.576488][ T4135] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 327.648831][ T17] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 327.667294][ T4135] usb 5-1: Using ep0 maxpacket: 16 02:27:58 executing program 1: r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000200)=""/14, 0xfffffffffffffd89) [ 327.700362][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.728200][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.747192][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 327.752392][ T4955] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 327.786601][ T4135] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 327.787221][ T4955] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 327.801337][ T4135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.812135][ T4955] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.820694][ T4135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.832485][ T4955] usb 3-1: config 0 descriptor?? [ 327.842995][ T4135] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 327.859102][ T4135] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 327.871627][ T4135] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.887165][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.900075][ T4135] usb 5-1: config 0 descriptor?? [ 327.913752][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 328.027260][ T17] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 328.040990][ T17] usb 1-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 328.049490][ T17] usb 1-1: Product: syz [ 328.054828][ T17] usb 1-1: config 0 descriptor?? 02:27:58 executing program 4: syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x0, 0x452179c9c8edbe99) 02:27:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x80000) ioctl$EVIOCGMTSLOTS(r0, 0x5450, 0x0) 02:27:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/179) 02:27:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, &(0x7f00000010c0)=""/4096) [ 328.249078][ T4135] usbhid 5-1:0.0: can't add hid device: -71 [ 328.255158][ T4135] usbhid: probe of 5-1:0.0 failed with error -71 02:27:59 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) [ 328.297145][ T4135] usb 5-1: USB disconnect, device number 5 [ 328.337570][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.345018][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.355709][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.363578][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.371432][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.379218][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 02:27:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x67f3, 0x0) ioctl$EVIOCSREP(r0, 0x80284504, &(0x7f00000011c0)=[0x9]) [ 328.386924][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.394428][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.402294][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.410078][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.437348][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.459262][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.485144][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.499990][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.507824][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.516075][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.524288][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.532272][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.541350][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.549247][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.559114][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.566856][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.574338][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.582750][ T17] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 328.590598][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.598538][ T17] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 328.606100][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.613929][ T17] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 328.636429][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.643872][ T17] microsoft 0003:045E:07DA.000B: ignoring exceeding usage max [ 328.656397][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.663792][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.688786][ T17] microsoft 0003:045E:07DA.000B: unknown main item tag 0x0 [ 328.693867][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.708220][ T17] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.000B/input/input8 [ 328.719236][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.727030][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.734458][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.742564][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.751141][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.763681][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.784769][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.805870][ T17] microsoft 0003:045E:07DA.000B: input,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.0-1/input0 [ 328.818974][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.838949][ T4955] plantronics 0003:047F:FFFF.000A: unknown main item tag 0x0 [ 328.848360][ T17] usb 1-1: USB disconnect, device number 9 [ 328.868605][ T4955] plantronics 0003:047F:FFFF.000A: No inputs registered, leaving [ 328.886386][ T4955] plantronics 0003:047F:FFFF.000A: hiddev0,hidraw1: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 328.917784][ T4955] usb 3-1: USB disconnect, device number 2 [ 329.067094][T10242] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 329.311365][T10242] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.340931][T10242] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 329.351102][T10242] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 329.365892][T10242] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 329.375195][T10242] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.388067][T10242] usb 2-1: config 0 descriptor?? 02:28:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x34, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x29, {0xd5}}}, &(0x7f0000000bc0)={0xcc, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3f, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000003c0)=0x7) [ 329.439009][ T4955] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 329.656383][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 329.736578][T10242] usbhid 2-1:0.0: can't add hid device: -71 [ 329.742559][T10242] usbhid: probe of 2-1:0.0 failed with error -71 [ 329.747143][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 329.752723][T10242] usb 2-1: USB disconnect, device number 4 [ 329.876368][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 329.887322][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 329.936833][ T4955] usb 3-1: device not accepting address 3, error -71 [ 329.977054][ T12] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 329.986126][ T12] usb 1-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 329.995101][ T12] usb 1-1: Product: syz [ 330.000495][ T12] usb 1-1: config 0 descriptor?? 02:28:00 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x100000000, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000100)="05", 0x1) syz_open_dev$hiddev(0x0, 0x0, 0x200) write$hidraw(r0, &(0x7f0000000000)="b9", 0xfdef) 02:28:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 330.297257][ T12] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 330.304507][ T12] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 [ 330.316585][ T4955] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 330.332662][ T12] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 02:28:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x67951806508d736a) 02:28:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044504, 0x0) 02:28:01 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r0, 0x0, 0x0) [ 330.348852][ T12] microsoft 0003:045E:07DA.000C: ignoring exceeding usage max [ 330.383213][ T12] microsoft 0003:045E:07DA.000C: unknown main item tag 0x0 02:28:01 executing program 3: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x101, 0xfffffffa, 0x1, 0x2, 0x80, 0x10000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x96a, 0x7, 0x1, 0x3ff, 0x80, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x2, 0x8, 0x1ced, 0x4911, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) [ 330.418783][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 330.431695][ T4955] usb 3-1: Using ep0 maxpacket: 8 [ 330.455820][ T12] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.000C/input/input9 02:28:01 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80004509, 0x0) [ 330.553271][ T12] microsoft 0003:045E:07DA.000C: input,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.0-1/input0 [ 330.574457][ T12] usb 1-1: USB disconnect, device number 10 [ 330.587649][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:28:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) [ 330.605783][ T4955] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.628936][ T4135] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 330.629904][ T4955] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 330.680412][ T4955] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 330.699447][ T4955] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.709343][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:28:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x100000000, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x2) [ 330.756255][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.766094][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 330.786119][ T4955] usb 3-1: config 0 descriptor?? [ 330.806464][ T17] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 330.815661][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.841432][ T17] usb 2-1: config 0 descriptor?? [ 330.855732][ T4135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 330.873345][ T4135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 330.883912][ T4135] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 330.900310][ T4135] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 330.910408][ T4135] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.924020][ T4135] usb 5-1: config 0 descriptor?? 02:28:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 02:28:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4800000, 0x100) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/167) r1 = syz_open_dev$hiddev(&(0x7f0000000100)='/dev/usb/hiddev#\x00', 0x9, 0x2000) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, &(0x7f0000000140)={0x2, 0x1, 0x7a5a2812, 0x2, 0xfff, 0x9}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x8403c9e6905d6082) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f00000001c0)=0x1ff) r3 = syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x4000) ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f0000000240)) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000280)={0x10000, 0x200, 0x2, 0x3, 0x400, 0x7fffffff}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000002c0)=""/165) r4 = syz_open_dev$hidraw(&(0x7f0000000380)='/dev/hidraw#\x00', 0x7, 0x4000) write$hidraw(r4, &(0x7f00000003c0)="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", 0x1000) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000013c0)=""/156) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000001480)=""/239) ioctl$HIDIOCGFEATURE(r4, 0xc0404807, &(0x7f0000001580)={0x5f, "21292e4bce07c76c59941ee87248c2f81107f92534ff1398029c1ab1a2a576eb06fd4cdf1a8d5abf02088905631edae7808f3b446cc1dd71306e86782c99606a"}) r5 = syz_open_dev$hidraw(&(0x7f0000001600)='/dev/hidraw#\x00', 0x7fffffff, 0x200) read$hidraw(r5, &(0x7f0000001640)=""/159, 0x9f) write$hidraw(r5, &(0x7f0000001700)="116be4832d1b69b4ae8d21301c3a32c287eddc337c7614cb11204757c93eb99acd6b24730dede58bd2bc5d93c266aad54eaa316a15efb5a0fd2fd327ade44c954022ebdf24d9", 0x46) r6 = syz_open_dev$evdev(&(0x7f0000001780)='/dev/input/event#\x00', 0x5, 0x220400) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f00000017c0)=""/164) r7 = syz_open_dev$evdev(&(0x7f0000001880)='/dev/input/event#\x00', 0x100000000, 0x400000) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f00000018c0)=""/223) r8 = syz_open_dev$hidraw(&(0x7f00000019c0)='/dev/hidraw#\x00', 0x0, 0x385400) ioctl$HIDIOCGFEATURE(r8, 0xc0404807, &(0x7f0000001a00)={0x20, "61d3ccaf82e403be9b7358b0988697618d2f94a72614d0b24a0e2fb5383221f226eeb53ed79b0acb3751a686f5a714dda85000a9ee04708ad6b51ed0fe274fba"}) r9 = syz_open_dev$hiddev(&(0x7f0000001a80)='/dev/usb/hiddev#\x00', 0xb4eb, 0x280) ioctl$HIDIOCAPPLICATION(r9, 0x4802, 0x3cc) r10 = syz_open_dev$hidraw(&(0x7f0000001ac0)='/dev/hidraw#\x00', 0x200, 0x380) ioctl$HIDIOCGFEATURE(r10, 0xc0404807, &(0x7f0000001b00)={0x3, "174806959bcbd9f16c2033677a91c48db3bc5ff83c43904ebe7babdb5948c35f18966194083260bd91e7c13bf2d7f692ece0aa142c0bf92b61eef874b43d3a59"}) r11 = syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0x10000, 0x21bf52f5ed527150) ioctl$EVIOCSABS20(r11, 0x401845e0, &(0x7f0000001bc0)={0x17f164e0, 0x9ae, 0xcb, 0x8, 0xfff, 0x3}) [ 331.246268][ T17] usbhid 2-1:0.0: can't add hid device: -71 [ 331.252376][ T17] usbhid: probe of 2-1:0.0 failed with error -71 [ 331.299469][ T17] usb 2-1: USB disconnect, device number 5 [ 331.308994][ T4955] input: HID 054c:03d5 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:054C:03D5.000D/input/input10 [ 331.334083][ T4955] sony 0003:054C:03D5.000D: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.2-1/input0 [ 331.427068][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.458449][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.494439][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.530421][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.591158][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.640058][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.705039][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.741310][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.754392][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.793728][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.826091][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.842007][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.872621][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.940741][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.973814][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 331.997603][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.018043][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.025669][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.042997][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.073713][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.083729][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.091502][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.101720][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.109486][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.119585][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.143659][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.158819][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.180609][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.204560][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.212297][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.222288][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.229836][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.240096][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.247872][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.255260][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.265228][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.273651][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.283602][ T4135] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 332.291290][ T4135] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 332.318626][ T4135] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw1: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 332.347996][ T4135] usb 5-1: USB disconnect, device number 6 [ 332.376255][ T12] usb 3-1: USB disconnect, device number 4 02:28:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40044581, 0x0) 02:28:03 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x80702) write$hidraw(r0, &(0x7f0000000040)='V', 0x1) [ 332.717915][ T4135] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 332.926186][ T4135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.937178][ T4135] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.947712][ T4135] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 332.961008][ T4135] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 332.970511][ T4135] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.979701][ T4135] usb 5-1: config 0 descriptor?? 02:28:04 executing program 4: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x3, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) read$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x527d) r3 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r3, &(0x7f0000001200)='\x00', 0x1000001d1) syz_open_dev$evdev(0x0, 0xfffffffffffffffd, 0x0) write$hidraw(r2, 0x0, 0xeffdffff) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, 0x0, 0x0) r4 = syz_open_dev$hidraw(0x0, 0x6a7, 0x80041) ioctl$HIDIOCAPPLICATION(r4, 0x40305839, 0x40003f) write$hidraw(r4, 0x0, 0x0) 02:28:04 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xffffffffffffffff, 0x697546132da1d417) 02:28:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5452, 0xffffffffffffffff) 02:28:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001e40)=""/4096) 02:28:04 executing program 0: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x8000041ca841) ioctl$HIDIOCAPPLICATION(r0, 0x40305829, 0x4000e0) 02:28:04 executing program 2: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x2, 0xfffffff8, 0x1000, 0x200, 0x3, 0x1, 0x400, 0x96fd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20, 0x3ed, 0x54c, 0x7, 0x4, 0x60, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x101, 0x0, 0x1, 0x5, 0xfd, 0x8, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x1, 0xfff, 0x8eec, 0x1ea0, 0x122, 0x1, 0x7, 0xc47, 0x71, 0x0, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x3ff, 0xffffff01, 0x9, 0x1, 0x10000, 0x4, 0x28, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x30000000, 0x8, 0xd26, 0x4, 0x0, 0x3, 0x1b00, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x400, 0x6, 0x8001, 0x6, 0x5, 0x10001, 0x7, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x9, 0x7fff, 0x1f, 0x8, 0x1, 0x3, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6d09, 0x50, 0x1f, 0x10, 0x400, 0x4, 0xa80f, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1000, 0x0, 0xfff, 0x7, 0x2, 0x9, 0x7, 0x81, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432c, 0x9, 0x7, 0x6, 0x3, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x9, 0x6, 0x4, 0x8000, 0x40, 0x37, 0x1, 0x4, 0x60000000, 0x5, 0x8000, 0x1, 0xfd94, 0xfffffffd, 0xb9dd, 0x4, 0x8000, 0x0, 0x90, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x502f, 0x3, 0x2c, 0x1, 0x0, 0x1, 0x7, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x383b, 0xfff, 0xcc6, 0x3, 0x3, 0x9, 0xffffff5a, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x1d73e3d0, 0x4, 0xfffff000, 0x1000, 0x1000, 0x3, 0xc5, 0x9, 0x5, 0xffffffff, 0x9, 0x7, 0x2, 0x0, 0xbd, 0x10001, 0x5, 0xa8b, 0x7fffffff, 0x5cb9e8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0xde, 0x3, 0x80, 0x83e, 0x200, 0x1d31, 0xc5, 0x0, 0x1, 0x6, 0x4, 0xfff, 0x0, 0x800, 0x3, 0x7, 0x5, 0x9, 0xffffffff, 0x100, 0x1ff, 0x800, 0x7ff, 0x4, 0x7, 0x9, 0x9, 0x1, 0xff, 0x1000, 0x6, 0x3456b21b, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0xffffff80, 0x4, 0x54cd, 0x10001, 0x75, 0x7, 0x3, 0xd15, 0x3ff, 0x8c, 0x8, 0x7, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7, 0x101, 0x7b8, 0x9, 0x13, 0x40, 0x200, 0xff, 0x1, 0x4, 0x25, 0x400, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1, 0x2, 0x4, 0x1000, 0x9, 0x8, 0x1f, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, 0x7, 0xebcf, 0x6, 0xfff, 0x101, 0x7fff, 0x9, 0x4, 0x1ff, 0xfffffffc, 0x4, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x8, 0xf2, 0x4, 0x1, 0x6, 0x3, 0x8, 0x20, 0x1000, 0x20, 0xffffff81, 0x8, 0x8, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x6, 0x4080) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x7, 0x10000) read$hidraw(r3, &(0x7f00000001c0)=""/69, 0x45) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000140)) ioctl$HIDIOCAPPLICATION(r1, 0xc028660f, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f00000000c0)={0x2, 0xfffffffc, 0x7, 0x3, 0x1, 0x80000001, 0x10000, 0xba, 0xfff, 0x4, 0x3ff, 0x10001, 0x9, 0x7}) 02:28:04 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001660) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x801c581f, 0x20004000) [ 333.356193][ T4135] usbhid 5-1:0.0: can't add hid device: -71 [ 333.365057][ T4135] usbhid: probe of 5-1:0.0 failed with error -71 02:28:04 executing program 0: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x8, 0x7, 0xbb, 0x70d1f5fe, 0x401, 0x2, 0xffffa6fb, 0x2, 0x2, 0x8000, 0x3, 0x9bc, 0x2, 0x74f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x5880, 0x1, 0x6, 0x2, 0x7fffffff, 0x7, 0xd6, 0x9eeb, 0x8, 0x5, 0x2e2f3bea, 0x800, 0x9, 0xa08, 0x7, 0x2, 0x9, 0x1, 0xc29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x80, 0x10000, 0x8, 0x9, 0xfffffffb, 0x7fff0000, 0x78dce31e, 0x10001, 0x0, 0x100, 0x9, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) [ 333.405260][ T4135] usb 5-1: USB disconnect, device number 7 02:28:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "798a88725124e795c75e982e5db15b7bfbfa6c4727d02fe00f132292077e816f"}) 02:28:04 executing program 3: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xe87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3298, 0x0, 0x0, 0x5, 0xfffffffc, 0x15, 0x3ff, 0x0, 0x7, 0x1ff, 0x4, 0x9, 0x20, 0x3ed, 0x54c, 0x7, 0x4, 0x60, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0xc63, 0x80000000, 0x2, 0x2b8, 0x0, 0x101, 0xfffffffa, 0x1, 0x2, 0x80, 0x10000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x96a, 0x7, 0x1, 0x3ff, 0x80, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x2, 0x8, 0x1ced, 0x4911, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f, 0x3, 0x0, 0x9, 0x9f8, 0x7ff, 0x2, 0x0, 0xffff0000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x8000, 0xfffffffb, 0x7, 0x81, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x0, 0x2cea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x80000001, 0x4, 0x4cf8, 0x6, 0x7, 0x0, 0x6, 0x3f, 0x3ff, 0x7, 0xffffff84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc516, 0x8001, 0x3, 0x9, 0x101, 0x6, 0x1, 0x7, 0x9bcf, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x7fffffff, 0x7, 0xd6, 0x9eeb, 0x8, 0x5, 0x2e2f3bea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xb4a, 0x20, 0xc5, 0xff, 0x81e, 0x7fff, 0x0, 0x575, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2c, 0x1, 0x0, 0x1, 0x7, 0x6, 0x5, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x296, 0x3, 0x93c, 0x8, 0x2, 0x10001, 0x383b, 0xfff, 0xcc6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x5, 0xa8b, 0x7fffffff, 0x5cb9e8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0xde, 0x3, 0x80, 0x83e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0xffffff80, 0x4, 0x54cd, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1, 0x2, 0x4, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1000, 0x20, 0xffffff81, 0x8, 0x4, 0x67]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) 02:28:04 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80401) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r2, &(0x7f0000003200)=""/4096, 0xffffffad) 02:28:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0x24, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='\x00\"\"'], 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x20, 0x3, 0x89, {0x89, 0x9, "85aca6b605310c522617f189518e0db2e54992253918aa2374f922ee490eac7452d1c5fd1eda8b645940fbbcf5aebb528aa57303e26919a77418b1687fc9fdc3d9a958ccaf6383921b262f1acb9f48423e15382a4a7ae495242de1189140aa0cabadcbb5a16cd0f2c750c0831b73c6ce834d011bec2a52605326d64f78d525b14eedb6b11e3dff"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80c}}, &(0x7f0000000040)={0x0, 0x22, 0x16, {[@local=@item_4={0x3, 0x2, 0x7, "d733b758"}, @main=@item_4={0x3, 0x0, 0x8, "b414d8b0"}, @local=@item_4={0x3, 0x2, 0x2ed5d8afae5c2e68, "39ff81c1"}, @local=@item_012={0x1, 0x2, 0x5, "e1"}, @local=@item_4={0x3, 0x2, 0x5, "c0a04ba5"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8000, 0x0, 0x1, {0x22, 0x5cc}}}}, &(0x7f0000000380)={0x2c, &(0x7f0000000200)={0x0, 0x17, 0x57, "1c5f932db517d01feafd2292a219887439a17048402ca4ccd3f72b53535db79dcc1d9a4f8ee225314a49799c055df05682114d1d43011b38f46c935d26cbe9d033d01604a041ffbb1a8291b4a39c194ff81a45817264b2"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000300)={0x20, 0x1, 0xc, "09a5c6324ecb3b1ca4421484"}, &(0x7f0000000340)={0x20, 0x3, 0x1, 0x1}}) r1 = syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000480)="b13d0972fe981e101ffe6a15a73a4934c58b384962fef85e0396031b8ade6a37c57a4f90304cf80a5c88756126f827b0d917ec67a27161743491c42a263de944b2142dac685c14c2c2e0f0996583a906a86d3f307208ec7bf47cee628f5f54fc8502a50f2ca565ff69fe2ecd8555e9af866794fa4f9d9af2b8783476d0bc64020f03aefaf263603507aad708ac4c3ae40bf5a9e5770b9e4f3ace21e4f9c846106ed64500a747bc34154b4e9df7362e96b9629e4dc5448d8dce095f6287ca895dd78c7a1041964f43") [ 333.966169][ T4135] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 334.176122][ T4135] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.206084][ T4135] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 334.215147][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.238212][ T4135] usb 1-1: config 0 descriptor?? [ 334.278687][ T4135] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 02:28:05 executing program 3: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xe87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3298, 0x0, 0x0, 0x5, 0xfffffffc, 0x15, 0x3ff, 0x0, 0x7, 0x1ff, 0x4, 0x9, 0x20, 0x3ed, 0x54c, 0x7, 0x4, 0x60, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0xc63, 0x80000000, 0x2, 0x2b8, 0x0, 0x101, 0xfffffffa, 0x1, 0x2, 0x80, 0x10000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x96a, 0x7, 0x1, 0x3ff, 0x80, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x2, 0x8, 0x1ced, 0x4911, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f, 0x3, 0x0, 0x9, 0x9f8, 0x7ff, 0x2, 0x0, 0xffff0000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x8000, 0xfffffffb, 0x7, 0x81, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x0, 0x2cea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x80000001, 0x4, 0x4cf8, 0x6, 0x7, 0x0, 0x6, 0x3f, 0x3ff, 0x7, 0xffffff84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc516, 0x8001, 0x3, 0x9, 0x101, 0x6, 0x1, 0x7, 0x9bcf, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x7fffffff, 0x7, 0xd6, 0x9eeb, 0x8, 0x5, 0x2e2f3bea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xb4a, 0x20, 0xc5, 0xff, 0x81e, 0x7fff, 0x0, 0x575, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2c, 0x1, 0x0, 0x1, 0x7, 0x6, 0x5, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x296, 0x3, 0x93c, 0x8, 0x2, 0x10001, 0x383b, 0xfff, 0xcc6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x5, 0xa8b, 0x7fffffff, 0x5cb9e8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0xde, 0x3, 0x80, 0x83e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0xffffff80, 0x4, 0x54cd, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1, 0x2, 0x4, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1000, 0x20, 0xffffff81, 0x8, 0x4, 0x67]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) 02:28:05 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x1000001d1) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r1, 0x40305839, 0x40003f) 02:28:05 executing program 5: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xe87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3298, 0x0, 0x0, 0x5, 0xfffffffc, 0x15, 0x3ff, 0x0, 0x7, 0x1ff, 0x4, 0x9, 0x20, 0x3ed, 0x54c, 0x7, 0x4, 0x60, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0xc63, 0x80000000, 0x2, 0x2b8, 0x0, 0x101, 0xfffffffa, 0x1, 0x2, 0x80, 0x10000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x96a, 0x7, 0x1, 0x3ff, 0x80, 0x1, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x2, 0x8, 0x1ced, 0x4911, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1f, 0x3, 0x0, 0x9, 0x9f8, 0x7ff, 0x2, 0x0, 0xffff0000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x8000, 0xfffffffb, 0x7, 0x81, 0x3, 0x6, 0x9, 0x0, 0x7fffffff, 0x0, 0x2cea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x80000001, 0x4, 0x4cf8, 0x6, 0x7, 0x0, 0x6, 0x3f, 0x3ff, 0x7, 0xffffff84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc516, 0x8001, 0x3, 0x9, 0x101, 0x6, 0x1, 0x7, 0x9bcf, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x7fffffff, 0x7, 0xd6, 0x9eeb, 0x8, 0x5, 0x2e2f3bea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xb4a, 0x20, 0xc5, 0xff, 0x81e, 0x7fff, 0x0, 0x575, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2c, 0x1, 0x0, 0x1, 0x7, 0x6, 0x5, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x296, 0x3, 0x93c, 0x8, 0x2, 0x10001, 0x383b, 0xfff, 0xcc6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x5, 0xa8b, 0x7fffffff, 0x5cb9e8ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c, 0xde, 0x3, 0x80, 0x83e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0xffffff80, 0x4, 0x54cd, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1, 0x2, 0x4, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1000, 0x20, 0xffffff81, 0x8, 0x4, 0x67]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) 02:28:05 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 02:28:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000001c0)) 02:28:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000480)=""/248) 02:28:05 executing program 3: syz_open_dev$evdev(&(0x7f0000005440)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000100)="05", 0xffffffff000) write$hidraw(r0, 0x0, 0x0) 02:28:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) 02:28:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000140)=""/216) 02:28:05 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80401) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r2, 0x40305828, 0x400007) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r0, &(0x7f0000000040)=':', 0x1) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) 02:28:06 executing program 1: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20004000) syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) [ 335.805982][ T4135] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 336.016837][ T4135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 336.035959][ T4135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 336.045710][ T4135] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 336.059922][ T4135] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 336.069803][ T4135] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.079810][ T4135] usb 2-1: config 0 descriptor?? [ 336.546811][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.554237][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.573526][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.586643][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.594024][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.606065][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.613474][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.621221][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.628904][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.636539][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.643923][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.651484][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.658995][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.666629][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.674019][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.681716][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.689431][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 02:28:07 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000200)) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x20000) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r2 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r2, &(0x7f0000001200)='\x00', 0x1000001d1) syz_usb_ep_read(0xffffffffffffffff, 0x15, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x7e000600, 0x80000408e210) 02:28:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004518, 0x0) 02:28:07 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001660) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) 02:28:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001a00)={0x17, 0x0, 0x0}) 02:28:07 executing program 3: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4f]}) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000180)=""/168) [ 336.697155][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.704544][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.712382][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.717485][ T17] usb 1-1: USB disconnect, device number 11 [ 336.725950][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.764146][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.793629][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.810534][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.823836][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.838975][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.858639][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.874887][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.893561][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.911685][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 336.948260][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 02:28:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff, "9c678c1ef52c88ba23d2722b0ce6b1df84220965e88834aa819dd944895f497d"}) [ 336.999087][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 02:28:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 02:28:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000002780)={0x13, 0x1, &(0x7f0000002700)="9d"}) [ 337.040061][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 337.071602][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 337.105937][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 337.113350][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 337.132395][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 [ 337.142972][ T4135] plantronics 0003:047F:FFFF.000F: unknown main item tag 0x0 02:28:07 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) read$hidraw(r0, &(0x7f0000000200)=""/26, 0x1a) read$hidraw(r0, 0x0, 0x0) [ 337.150734][ T4135] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving [ 337.163552][ T4135] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 337.181007][ T4135] usb 2-1: USB disconnect, device number 6 02:28:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ef, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 02:28:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0xc0045878, 0x0) 02:28:08 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) 02:28:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000010c0)=""/93) 02:28:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, "3000000e00f2e723d38f5142d0b1060000c1cfbe590b75c9a653197e76693dcc"}) 02:28:08 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r1, &(0x7f0000000100)="05", 0xffffffff000) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101000) 02:28:08 executing program 5: syz_open_dev$evdev(&(0x7f00000042c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x80401) write$hidraw(r0, &(0x7f00000032c0)="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", 0xf18) 02:28:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 337.645933][ T4135] usb 2-1: new high-speed USB device number 7 using dummy_hcd 02:28:08 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x24, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000100)="05", 0x1) read$hidraw(r0, 0x0, 0x0) 02:28:08 executing program 0: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x8000041ca841) ioctl$HIDIOCAPPLICATION(r0, 0x40305839, 0x4000e0) 02:28:08 executing program 2: syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000200)={{}, 0x0, [0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000000)="9c1cfb75577acafa75a0c09548459e80688f4b87da4c42e0", 0x3f1) 02:28:08 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x180041) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) ioctl$HIDIOCAPPLICATION(r0, 0x6611, 0x0) 02:28:08 executing program 5: ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x527d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0xa2402) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x1000001d1) write$hidraw(r0, 0x0, 0xeffdffff) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r2, 0x40305839, 0x40003f) syz_open_dev$hidraw(0x0, 0xbda0, 0x10000) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) ioctl$HIDIOCGRDESC(r3, 0x90044802, 0x0) syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000000)={0x0, "07632b31cc2b0fb170b54b7da86f669a0133c875df7c0286a6c8ab3e15dad7e0466ba74a143548697239226a5d66b093607e655cbe840739bc386a2be367576c"}) 02:28:08 executing program 0: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x527d) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x40086602, 0x20004000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r2, &(0x7f0000000100)='6', 0xfdef) syz_open_dev$hidraw(0x0, 0x0, 0x527d) write$hidraw(r2, &(0x7f0000001240)="11", 0x1) write$hidraw(r0, &(0x7f0000000140)="9e", 0xfdf0) [ 338.135922][ T4135] usb 2-1: device not accepting address 7, error -71 02:28:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x5) 02:28:09 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x527d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x29000) write$hidraw(r0, &(0x7f0000000000)='-', 0xf000) 02:28:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/234) 02:28:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)=""/217) 02:28:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x8000450a, 0x0) 02:28:09 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001661) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r1, 0x40305839, 0x400007) 02:28:09 executing program 0: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) 02:28:09 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x400, 0x80000408e201) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r4 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x40086602, 0x20004000) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000040)) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r5, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x10b000) 02:28:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004508, 0x0) 02:28:09 executing program 4: syz_usb_ep_read(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x180041) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x4527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) ioctl$HIDIOCAPPLICATION(r0, 0xc028660f, 0x400003) 02:28:09 executing program 5: 02:28:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000002780)={0x0, 0x0, 0x0}) 02:28:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000100)=""/213) 02:28:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000002780)={0x0, 0x1f00, 0x0}) 02:28:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000002780)={0x0, 0x0, 0x0}) 02:28:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, "1035c8df08640df461ddd8356d6e29d7f9a3a5f06736cd4739a299ade9e13aed"}) 02:28:10 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001661) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r1, 0x40305839, 0x400007) 02:28:10 executing program 0: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x60, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x101, 0x0, 0x1, 0x5, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000, 0x8, 0xd26, 0x4, 0x0, 0x3, 0x1b00, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1000, 0x0, 0xfff, 0x7, 0x2, 0x9, 0x7, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x90, 0x6, 0x401, 0x6, 0x8b, 0x1, 0x81, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffff000, 0x1000, 0x1000, 0x3, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x800, 0x3, 0x7, 0x5, 0x9, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd15, 0x3ff, 0x8c, 0x8, 0x7, 0x410001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x9, 0x8, 0x1f, 0x7f, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x6, 0x3, 0x8, 0x20, 0x1000, 0x20, 0xffffff81]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) 02:28:10 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:10 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x400, 0x80000408e201) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r4 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x40086602, 0x20004000) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000040)) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r5, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x10b000) 02:28:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40049409, &(0x7f0000002780)={0x0, 0x0, 0x0}) 02:28:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x147, 0x2) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:10 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:10 executing program 0: syz_open_dev$hidraw(0x0, 0xc, 0x440580) r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x2000) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000180)={0x4b, "7427e0d71853d000f665b80c420824cbf51df89b4b5468cbf569d923057230b4ec085ac24a62b902731ebb115c2fab37e8e95ca4a26740a6e3371885e2398665"}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000780)=0x2) 02:28:10 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001661) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r1, 0x40305839, 0x400007) 02:28:10 executing program 4: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r0, &(0x7f0000001200)='\x00', 0x128e84bc) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40305828, 0x0) 02:28:10 executing program 0: syz_usb_connect$hid(0x0, 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000ff03"], 0x0) syz_open_dev$evdev(&(0x7f00000024c0)='/dev/input/event#\x00', 0x3, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000100)="05", 0xffffffff000) 02:28:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80084502, 0xffffffffffffffff) 02:28:10 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40049409, 0x0) 02:28:11 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/82) syz_open_dev$hidraw(0x0, 0x1e4, 0x200) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r1, &(0x7f0000000100)="05", 0xffffffff000) syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x5, 0x181002) write$hidraw(0xffffffffffffffff, &(0x7f0000000100)="05", 0xffffffff000) read$hidraw(0xffffffffffffffff, &(0x7f0000000200)=""/144, 0x20000290) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x2) read$hidraw(r2, &(0x7f0000000200)=""/144, 0x20000290) write$hidraw(0xffffffffffffffff, &(0x7f0000000100)="05", 0xffffffff000) 02:28:11 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:11 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086602, 0x20001661) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r1, 0x40305839, 0x400007) 02:28:11 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x40086602, 0x20004000) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) 02:28:11 executing program 4: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000002c0)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001]}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12903d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x15000) 02:28:11 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:12 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7ef, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0xff, 0x0, 0xbd1e, 0x0, "973ee807b8a27e0b05e23569fc5976ed9218f3f06ef8876a58157a3bd95e73c3"}) 02:28:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:13 executing program 4: write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x10, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x527d) syz_open_dev$hidraw(0x0, 0x400, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) 02:28:13 executing program 1: syz_usb_ep_read(0xffffffffffffffff, 0x106, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x180041) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x401c5820, 0x400071) syz_usb_ep_read(0xffffffffffffffff, 0xe, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x4527d) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) ioctl$HIDIOCAPPLICATION(r1, 0xc028660f, 0x400003) 02:28:13 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x0, 0x2) write$hidraw(r0, &(0x7f0000000000)="05e5a58102b5695d8fc98e8013ddbcf953737948eceb2628750d7d31d05f4b8b7241f276da87db3d2b3cadc8b542c6c0c7651b4c7e5934ccb3a16311bf1db3fb57fff47a8c1574f6437018", 0xffffff87) 02:28:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224000100000000090400000903000000092100000001222200090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0022220000009623130633bd2b240000002a9006070900be0083"], 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000ac0)) 02:28:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:13 executing program 2: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x2) write$hidraw(r0, &(0x7f0000000100)='6', 0xfdef) syz_open_dev$hidraw(0x0, 0x0, 0x101600) write$hidraw(r0, &(0x7f0000001240)="11", 0x1) 02:28:13 executing program 0: syz_usb_ep_read(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x180041) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) 02:28:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x47f, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r1, 0x40086602, 0x0) 02:28:14 executing program 5: syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:28:14 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0xa0048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:28:14 executing program 5: syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:14 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x101, 0x40440) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x304, 0x0, 0x62, 0x4, 0x6, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 343.805609][ T4135] usb 3-1: new high-speed USB device number 5 using dummy_hcd 02:28:14 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) [ 344.026326][ T4135] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.052438][ T4135] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.093356][ T4135] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 344.112161][ T4135] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 344.121940][ T4135] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.132195][ T4135] usb 3-1: config 0 descriptor?? [ 344.616356][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.623863][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.642145][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.655956][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.663351][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.670888][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.678427][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.685996][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.693417][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.701045][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.708544][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.716460][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.723914][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.731477][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.739003][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.746547][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.754003][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.771510][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.782238][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.789830][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.797398][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.804879][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.812472][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.820126][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.827677][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.835119][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.843924][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.851702][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.859386][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.866989][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.874482][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.882234][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.889913][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.897591][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.905131][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.913427][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.924297][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.938013][ T4135] plantronics 0003:047F:FFFF.0010: unknown main item tag 0x0 [ 344.954681][ T4135] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 344.976717][ T4135] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 345.019957][ T4135] usb 3-1: USB disconnect, device number 5 [ 345.625499][T10242] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 345.875959][T10242] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.889016][T10242] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 345.898928][T10242] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 345.913620][T10242] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 345.922679][T10242] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.931665][T10242] usb 3-1: config 0 descriptor?? 02:28:16 executing program 3: open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x7c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="5bbc1c08ffc6d3c73aef38bef6f0e77cdd012bd5058c90133fe7c8d220f85b6655d4a5aacb009064b3224551bd20810f36b709904e446dfd4c19383d7ca49844f4a5175325ccf240b88101e3e73923ca0db210ffdf5eaa005f175be1ba5fa4fe5b0500e19b913a306416ce2e2a805171a480c9697033307e9d01e2003b0c286d6e26e81a60408549c98b0567bf5650b6981b7358248db0ab1a9520bc745fe238479204b07c7a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x191) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 02:28:16 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfffffffffffffffe) r2 = dup(r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r3, r0) 02:28:16 executing program 5: syz_open_dev$hidraw(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:16 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 02:28:16 executing program 1: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) [ 346.232700][T12963] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 346.236350][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.291282][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.352096][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.407284][T12971] block nbd0: shutting down sockets [ 346.413161][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.450188][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.473237][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 02:28:17 executing program 2: open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x7c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="5bbc1c08ffc6d3c73aef38bef6f0e77cdd012bd5058c90133fe7c8d220f85b6655d4a5aacb009064b3224551bd20810f36b709904e446dfd4c19383d7ca49844f4a5175325ccf240b88101e3e73923ca0db210ffdf5eaa005f175be1ba5fa4fe5b0500e19b913a306416ce2e2a805171a480c9697033307e9d01e2003b0c286d6e26e81a60408549c98b0567bf5650b6981b7358248db0ab1a9520bc745fe238479204b07c"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x191) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) 02:28:17 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0xe80, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x3b, 0x0, 0x22d}, 0x28) 02:28:17 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) 02:28:17 executing program 3: open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x7c) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0x3, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="5bbc1c08ffc6d3c73aef38bef6f0e77cdd012bd5058c90133fe7c8d220f85b6655d4a5aacb009064b3224551bd20810f36b709904e446dfd4c19383d7ca49844f4a5175325ccf240b88101e3e73923ca0db210ffdf5eaa005f175be1ba5fa4fe5b0500e19b913a306416ce2e2a805171a480c9697033307e9d01e2003b0c286d6e26e81a60408549c98b0567bf5650b6981b7358248db0ab1a9520bc745fe238479204b07c7a"], 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x191) memfd_create(0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, r2, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffd) [ 346.504611][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.558764][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.603413][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.640930][T12990] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 346.654894][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 02:28:17 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:17 executing program 4: mkdir(&(0x7f0000000200)='./bus\x00', 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000480)=@v3, 0x18, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) [ 346.708634][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.733997][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 02:28:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 346.755145][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.792657][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.819904][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.865412][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.899893][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.924414][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.948000][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 346.971513][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.002543][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.019120][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.033425][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.049381][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.059894][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.092811][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.117807][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.151070][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.173503][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.196196][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.203598][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.242041][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.258740][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.272653][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.288662][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.303453][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.319144][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.332476][T10242] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 347.348166][T10242] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 347.364441][T10242] plantronics 0003:047F:FFFF.0011: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 347.387585][T10242] usb 3-1: USB disconnect, device number 6 02:28:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:28:18 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x2088611, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="c7", 0x1}], 0x1) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x7d}}, 0x0) writev(r0, &(0x7f0000000100), 0x1000000000000308) 02:28:18 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:18 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202"], 0x1) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) 02:28:18 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000480)='X', 0x1) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x7) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x7) syz_open_pts(0xffffffffffffffff, 0x0) 02:28:18 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x3}, 0x0, 0x0) 02:28:18 executing program 3: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 02:28:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$FITHAW(r0, 0x541b) 02:28:18 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 02:28:18 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@broadcast, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}}}, 0x26) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:28:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 347.865355][ T4135] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 347.966004][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 348.125450][ T4135] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 348.134516][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.156918][ T4135] usb 1-1: config 0 descriptor?? [ 349.525272][ T4135] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 349.534003][ T4135] smscufx: error writing 0x7014 [ 349.534009][ T4135] smscufx: error -71 configuring system clock [ 349.540942][ T4135] smscufx: probe of 1-1:0.0 failed with error -71 [ 349.558143][ T4135] usb 1-1: USB disconnect, device number 12 [ 350.275269][ T4135] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 350.365918][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 350.485259][ T4135] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 350.494300][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.507243][ T4135] usb 1-1: config 0 descriptor?? 02:28:21 executing program 0: r0 = syz_usb_connect(0x0, 0x24f, &(0x7f0000001740)={{0x12, 0x1, 0x0, 0xfb, 0xb9, 0x30, 0x10, 0x424, 0x9d00, 0xb49, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7b, 0x68, 0xd8}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f00000001c0)=ANY=[@ANYBLOB="01002f"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:28:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xa00, &(0x7f00000003c0)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) 02:28:21 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) 02:28:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x50, &(0x7f0000004a80), 0xb, &(0x7f0000004ac0)=""/197, 0x495}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) [ 350.857494][ T4135] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 350.879961][T13112] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 350.889368][ T4135] smscufx: ufx_lite_reset error writing 0x3008 [ 350.889376][ T4135] smscufx: error -71 resetting device [ 350.912104][T13112] team0: Device ipvlan1 failed to register rx_handler [ 350.927015][ T4135] smscufx: probe of 1-1:0.0 failed with error -71 02:28:21 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffffffffffd12) 02:28:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 350.979530][ T4135] usb 1-1: USB disconnect, device number 13 02:28:21 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x2a5c3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$unix(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f000000a700)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 02:28:21 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={0x3, 0x259, 0x0}) [ 351.048740][T13126] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 351.086942][T13126] team0: Device ipvlan1 failed to register rx_handler 02:28:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) [ 351.355160][ T4135] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 351.455181][ T4135] usb 1-1: Using ep0 maxpacket: 16 [ 351.575948][ T4135] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 351.585070][ T4135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.607265][ T4135] usb 1-1: config 0 descriptor?? [ 353.005971][ T4135] smscufx: Failed to write register index 0x00007014 with value 0x0010024f [ 353.014573][ T4135] smscufx: error writing 0x7014 [ 353.014582][ T4135] smscufx: error -71 configuring system clock [ 353.019818][ T4135] smscufx: probe of 1-1:0.0 failed with error -71 [ 353.035692][ T4135] usb 1-1: USB disconnect, device number 14 02:28:24 executing program 0: 02:28:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$P9_RSTAT(r0, 0x0, 0x0) 02:28:24 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, 0x0) 02:28:24 executing program 3: r0 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000140)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x21c) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:28:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:24 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) ioctl$FITHAW(r0, 0x541b) 02:28:24 executing program 1: 02:28:24 executing program 2: 02:28:24 executing program 0: 02:28:24 executing program 3: 02:28:24 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, 0x0) 02:28:24 executing program 1: 02:28:24 executing program 2: 02:28:24 executing program 0: 02:28:24 executing program 3: 02:28:24 executing program 2: 02:28:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:25 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, 0x0) 02:28:25 executing program 1: 02:28:25 executing program 0: 02:28:25 executing program 3: 02:28:25 executing program 2: 02:28:25 executing program 1: 02:28:25 executing program 2: 02:28:25 executing program 3: 02:28:25 executing program 0: 02:28:25 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x259, 0x0}) 02:28:25 executing program 1: 02:28:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:26 executing program 2: 02:28:26 executing program 0: 02:28:26 executing program 3: 02:28:26 executing program 1: 02:28:26 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x259, 0x0}) 02:28:26 executing program 1: 02:28:26 executing program 2: 02:28:26 executing program 0: 02:28:26 executing program 3: 02:28:26 executing program 1: 02:28:26 executing program 2: 02:28:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:26 executing program 5: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000026c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x259, 0x0}) 02:28:26 executing program 0: 02:28:26 executing program 3: 02:28:26 executing program 1: 02:28:26 executing program 2: 02:28:27 executing program 1: 02:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:27 executing program 3: 02:28:27 executing program 2: 02:28:27 executing program 0: 02:28:27 executing program 1: 02:28:27 executing program 5: 02:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:27 executing program 2: 02:28:27 executing program 0: 02:28:27 executing program 3: 02:28:27 executing program 1: 02:28:27 executing program 5: 02:28:27 executing program 2: 02:28:27 executing program 1: 02:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:27 executing program 3: 02:28:27 executing program 0: 02:28:27 executing program 5: 02:28:27 executing program 2: 02:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:27 executing program 5: 02:28:27 executing program 1: 02:28:27 executing program 3: 02:28:27 executing program 0: 02:28:27 executing program 2: 02:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:27 executing program 5: 02:28:27 executing program 1: 02:28:27 executing program 3: 02:28:27 executing program 0: 02:28:27 executing program 2: 02:28:27 executing program 1: 02:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:28 executing program 5: 02:28:28 executing program 3: 02:28:28 executing program 0: 02:28:28 executing program 2: 02:28:28 executing program 1: 02:28:28 executing program 5: 02:28:28 executing program 3: 02:28:28 executing program 0: 02:28:28 executing program 1: 02:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:28 executing program 2: 02:28:28 executing program 5: 02:28:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000010c0)=""/4096) 02:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:28 executing program 3: 02:28:28 executing program 0: 02:28:28 executing program 2: 02:28:28 executing program 5: 02:28:28 executing program 3: 02:28:28 executing program 0: 02:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:28 executing program 2: 02:28:28 executing program 5: 02:28:28 executing program 3: 02:28:28 executing program 1: 02:28:28 executing program 0: 02:28:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:28 executing program 2: 02:28:28 executing program 5: 02:28:28 executing program 1: 02:28:28 executing program 3: 02:28:28 executing program 2: 02:28:28 executing program 0: 02:28:29 executing program 5: 02:28:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:29 executing program 1: 02:28:29 executing program 3: 02:28:29 executing program 2: 02:28:29 executing program 0: 02:28:29 executing program 5: 02:28:29 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(0xffffffffffffffff, &(0x7f0000000200)=""/149, 0x95) 02:28:29 executing program 3: 02:28:29 executing program 1: 02:28:29 executing program 2: 02:28:29 executing program 0: 02:28:29 executing program 5: 02:28:29 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(0xffffffffffffffff, &(0x7f0000000200)=""/149, 0x95) 02:28:29 executing program 2: 02:28:29 executing program 1: 02:28:29 executing program 3: 02:28:29 executing program 0: 02:28:29 executing program 5: 02:28:29 executing program 2: 02:28:29 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(0xffffffffffffffff, &(0x7f0000000200)=""/149, 0x95) 02:28:29 executing program 1: 02:28:29 executing program 3: 02:28:29 executing program 0: 02:28:29 executing program 5: 02:28:29 executing program 2: 02:28:29 executing program 1: 02:28:29 executing program 0: 02:28:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:29 executing program 5: 02:28:29 executing program 3: 02:28:29 executing program 2: 02:28:29 executing program 1: 02:28:29 executing program 5: 02:28:29 executing program 0: 02:28:30 executing program 3: 02:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:30 executing program 2: 02:28:30 executing program 5: 02:28:30 executing program 0: 02:28:30 executing program 1: 02:28:30 executing program 3: 02:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:30 executing program 2: 02:28:30 executing program 0: 02:28:30 executing program 1: 02:28:30 executing program 3: 02:28:30 executing program 5: 02:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:30 executing program 2: 02:28:30 executing program 0: 02:28:30 executing program 5: 02:28:30 executing program 1: 02:28:30 executing program 3: 02:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:30 executing program 2: 02:28:30 executing program 5: 02:28:30 executing program 0: 02:28:30 executing program 1: 02:28:30 executing program 3: 02:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:30 executing program 2: 02:28:30 executing program 0: 02:28:30 executing program 1: 02:28:30 executing program 5: 02:28:30 executing program 3: 02:28:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:30 executing program 2: 02:28:31 executing program 5: 02:28:31 executing program 1: 02:28:31 executing program 0: 02:28:31 executing program 3: 02:28:31 executing program 2: 02:28:31 executing program 5: 02:28:31 executing program 1: 02:28:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:31 executing program 3: 02:28:31 executing program 0: 02:28:31 executing program 1: 02:28:31 executing program 2: 02:28:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:31 executing program 5: 02:28:31 executing program 0: 02:28:31 executing program 2: 02:28:31 executing program 3: 02:28:31 executing program 1: 02:28:31 executing program 2: 02:28:31 executing program 5: 02:28:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:31 executing program 0: 02:28:31 executing program 3: 02:28:31 executing program 1: 02:28:31 executing program 0: 02:28:31 executing program 5: 02:28:31 executing program 2: 02:28:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:31 executing program 1: 02:28:31 executing program 3: 02:28:31 executing program 5: 02:28:31 executing program 0: 02:28:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:31 executing program 2: 02:28:31 executing program 1: 02:28:31 executing program 5: 02:28:31 executing program 3: 02:28:32 executing program 0: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:32 executing program 2: 02:28:32 executing program 5: 02:28:32 executing program 1: 02:28:32 executing program 3: 02:28:32 executing program 2: 02:28:32 executing program 0: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:32 executing program 5: 02:28:32 executing program 1: 02:28:32 executing program 3: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:32 executing program 0: 02:28:32 executing program 2: 02:28:32 executing program 3: 02:28:32 executing program 5: 02:28:32 executing program 0: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:32 executing program 1: 02:28:32 executing program 2: 02:28:32 executing program 0: 02:28:32 executing program 1: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:32 executing program 5: 02:28:32 executing program 3: 02:28:32 executing program 2: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:32 executing program 1: 02:28:32 executing program 0: 02:28:32 executing program 5: 02:28:32 executing program 3: 02:28:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:33 executing program 0: 02:28:33 executing program 2: 02:28:33 executing program 3: 02:28:33 executing program 1: 02:28:33 executing program 5: 02:28:33 executing program 1: 02:28:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:33 executing program 2: 02:28:33 executing program 3: 02:28:33 executing program 0: 02:28:33 executing program 5: 02:28:33 executing program 1: 02:28:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:33 executing program 0: 02:28:33 executing program 2: 02:28:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:33 executing program 5: 02:28:33 executing program 3: 02:28:33 executing program 1: 02:28:33 executing program 0: 02:28:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x9, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 02:28:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000050782410f0500000000000000b7", @ANYRES32=0x0, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00020002000000020000000600010000000000330003000c00010020000000050000000c00010008000000010000800c0001200200000007000000e9b60100b0000000200000000c00010020000000030000000a00050004"], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x8, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 02:28:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:28:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty, {[@timestamp_prespec={0x44, 0x4, 0xf9}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 02:28:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 362.971047][T13556] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 362.998646][T13556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:28:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 363.026576][T13556] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 363.053577][T13556] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.114311][T13556] device vlan2 entered promiscuous mode 02:28:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='systemmd5sumR\xb2f\xefx\xb4\xaf(\xa6\xb8\xa5\xc0\xe8\xa0\tA\x881\xa7\xe2\x98/\xa0\x146\n\x03!\xdb\x0e-\xfd\x9c\xef\xc7p\xf9HDo\x90\xf1\xc7!\xaf#U\x92\x1c\x95f\xd6[\xc0\x98d\xccK*\xbf\xe5\xa24\x12\x95\x17\x1c>\x91\xe9\x87\xf4*,\x06@S;\x14\xf8\xc0\x84\xaf\xc7\x96n\xd6\xb2wu>\xf7\xf4\xa5\xc0>\xfb\x04\xe8Y\xa0\xb3\xbf\b}\xbb <#\x95H9\r\xbb\xbe\xa6\r\x17\n\xda\xc3\x94\x9cKq~B\aE@\xc2W-\xbb\xd5\x9e\x9b\xb5\rm\x12\xfc\x9ffG\x0erS\xe6\x0e\xb5\x81\x89\x1c\xf8ZO\xf6\xc4\xeb\x17V\xa8\xeb\x1f0\x8a\x05\xdd%|\xb9\xd4r\xe8\n\xff\xf2%\t`\xcd\xa0\xed\xdb\xdd\t\xa7b\xeb\x02\xf3\xdcV\xf0\x05\x00\x00\n\'\xde\xec\xb4\xf1i\xb5\x84N', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 02:28:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 02:28:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 02:28:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x4, 0x0, 0x0, r2}}, 0x24}}, 0x0) 02:28:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002001100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 02:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 363.350692][T13585] xt_CT: You must specify a L4 protocol and not use inversions on it 02:28:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xc, &(0x7f0000000380)={0xffffffff, 0xfffffffffffffffa}) 02:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:28:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x8e}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/43, 0x2b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 02:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 363.548491][T13607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.561416][T13608] x_tables: duplicate underflow at hook 2 02:28:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:28:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0x3, 0xe12}]}}]}, 0x38}}, 0x0) [ 363.636321][T13617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x142}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 363.772731][T13608] x_tables: duplicate underflow at hook 2 [ 363.788425][T13632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:28:34 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6003ef000010"], 0x0) [ 363.818448][T13632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @loopback}}) 02:28:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 02:28:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 364.905979][ T0] NOHZ: local_softirq_pending 08 02:28:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1c, &(0x7f00000001c0)=0x0) r1 = socket(0x10, 0x802, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 02:28:37 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 02:28:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [], 0xc001}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) [ 366.760607][T13681] ipt_CLUSTERIP: unknown mode 49153 02:28:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1, r2}, 0x14) 02:28:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 02:28:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 366.872786][T13688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.890768][T13681] ipt_CLUSTERIP: unknown mode 49153 [ 366.938848][T13694] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.959083][T13694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.998315][T13698] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 02:28:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)=').md5sum(\x00qT\xbeL3T%\xc3\xf1\x8b\xf9\x98\x01\x99\xe0[\xa6\xc0\xe5\xb4\x11\x97j\xcbrG\xa9>\x05GL\xad\xcdn\xe0-\xbdaK;lS\x99\xf19\xfa\x18\x9bv*\x0f\xf7\xaej\xf3a:\x1f\xdb)\x87,#n\xb0\x9e\xf1\x8a\x94m}\xa6S\x13', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x4000000000010046) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) 02:28:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ebc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 02:28:37 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x11, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:28:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000840)="1a37b5a44adec25dacf6261d599e09c25e6dbb3c48aaa20a", 0x18}], 0x1}}], 0x1, 0x0) 02:28:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) [ 367.187783][T13715] buggy seq_file .next function proc_keys_next did not updated position index 02:28:37 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6800) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc0189436, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x85d446dc96c2adc9}, 0x44810) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fcdbdf25010000000000000007410000004c0018fffffff775647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x50, 0xe8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r3, 0x0) write(r3, &(0x7f0000000000), 0x52698b21) 02:28:38 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='./file0\x00') 02:28:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@remote}, {@in6=@mcast2}, @in=@multicast2}}}, 0xf8}, 0x8}, 0x0) [ 367.372121][T13715] buggy seq_file .next function proc_keys_next did not updated position index 02:28:38 executing program 2: r0 = gettid() unshare(0x28020400) exit(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:28:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}]}, 0x190) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr=0xffffff00}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', {0xfffffffc}}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', {0xfffffffc}}) r6 = socket(0x100001400000010, 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0x2c}}, 0x0) 02:28:38 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:38 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6800) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0xc0189436, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x85d446dc96c2adc9}, 0x44810) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fcdbdf25010000000000000007410000004c0018fffffff775647000"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x50, 0xe8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x380010a, 0x100812, r3, 0x0) write(r3, &(0x7f0000000000), 0x52698b21) 02:28:38 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x2000000000001003, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) open(&(0x7f0000000080)='./bus\x00', 0xa2201, 0x0) 02:28:38 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000780)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}]}, 0x190) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'veth1_to_team\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @rand_addr=0xffffff00}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', {0xfffffffc}}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00', {0xfffffffc}}) r6 = socket(0x100001400000010, 0x2, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0x2c}}, 0x0) 02:28:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0x190, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr=' \x01\x00'}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x0, 0x4, "7d4d3aa2"}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}]}, 0x190}}, 0x0) 02:28:39 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:39 executing program 2: socket(0x80000000000000a, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) pipe(&(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, &(0x7f00000000c0)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca559c64e9a385db4e4934ac5eb09ff2daaeeea8ed7f739866f053fc9544041bb500500f0ffb0e836b1a7ae0e0f3b53e5868adcd4e7102559cb00621f9906beb748da887735087e904c38b588349a7f3243a83afddbb1b810682b9e1debc1ca4369082d92d342ff0b513f5ce9afd1ce80e6f77b5f3d695f8ee93a25e6dbb3a272010126515add92f1d19d9e207f9d3a5e1d22ae7843f70f8567865c9f7cf33079b0b193e769547acf69f9be9c3a97ea53d99f48bc693d00000000000000af9ce3f1f8e46f"}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:28:39 executing program 0: perf_event_open(&(0x7f0000000240)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/user\x00') setns(r0, 0x0) 02:28:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/155, 0x9b}], 0x1, 0x0) 02:28:39 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 368.700130][T13777] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 02:28:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x46}, 0x0, 0x2, 0xffffffffffffffff, 0xa) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:28:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="9947673b887edce3a835a646fbda07e856de31b9a2d28aedb910c4a15f23eb1e9748b8389eaf5eef878f845560f63189de91381914b2fe56e297aa"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x28, 0x10, 0x42b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 02:28:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00'/301, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x3938700}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 02:28:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=[@ip_tos_u8={{0xd}}], 0x10}, 0x0) [ 368.901839][T13790] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/3' not defined. [ 368.929192][T13793] device bridge1 entered promiscuous mode [ 368.974439][T13793] device bridge_slave_0 left promiscuous mode [ 368.980617][T13793] bridge0: port 1(bridge_slave_0) entered disabled state 02:28:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 02:28:39 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000080605000058000000000000000000000500010006"], 0x1c}}, 0x0) 02:28:39 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xbaa) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:28:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586000000030000000007"], 0x2c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 02:28:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/134, 0x86}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) [ 369.306909][ T27] audit: type=1326 audit(1590546520.035:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 02:28:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000080605000058000000000000000000000500010006"], 0x1c}}, 0x0) 02:28:40 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:40 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="090700f0ffffff08000005"], 0x14}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 02:28:40 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 370.087811][ T27] audit: type=1326 audit(1590546520.815:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13809 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f86a code=0x0 02:28:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:40 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:40 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @private1}, 0x1c) 02:28:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0xf0ffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 02:28:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000015c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x6}}}, 0x24}}, 0x0) 02:28:41 executing program 2: [ 370.332733][T13869] Cannot find del_set index 2 as target 02:28:41 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:41 executing program 5: 02:28:41 executing program 3: 02:28:41 executing program 2: [ 370.563262][T13882] Cannot find del_set index 2 as target 02:28:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:41 executing program 5: 02:28:41 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:41 executing program 3: 02:28:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:41 executing program 2: 02:28:41 executing program 5: 02:28:41 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:41 executing program 2: 02:28:41 executing program 3: [ 371.103009][T13900] Cannot find del_set index 2 as target 02:28:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:42 executing program 5: [ 371.324535][T13910] Cannot find del_set index 2 as target 02:28:42 executing program 3: 02:28:42 executing program 2: 02:28:42 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:42 executing program 5: 02:28:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:42 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:42 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:42 executing program 5: 02:28:42 executing program 3: 02:28:42 executing program 2: 02:28:42 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:42 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:42 executing program 2: 02:28:42 executing program 5: 02:28:42 executing program 3: 02:28:43 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:43 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:43 executing program 2: 02:28:43 executing program 5: 02:28:43 executing program 3: 02:28:43 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:43 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:43 executing program 3: 02:28:43 executing program 5: 02:28:43 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:43 executing program 2: 02:28:43 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:44 executing program 3: 02:28:44 executing program 5: 02:28:44 executing program 2: 02:28:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 02:28:44 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:44 executing program 3: 02:28:44 executing program 2: 02:28:44 executing program 5: 02:28:44 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 02:28:44 executing program 3: 02:28:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/149, 0x95) 02:28:45 executing program 2: 02:28:45 executing program 5: 02:28:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 02:28:45 executing program 3: 02:28:45 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:45 executing program 5: 02:28:45 executing program 2: 02:28:45 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:28:45 executing program 3: 02:28:45 executing program 2: 02:28:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(0xffffffffffffffff, &(0x7f0000000200)=""/149, 0x95) 02:28:46 executing program 5: 02:28:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:28:46 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b990000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:46 executing program 2: 02:28:46 executing program 3: 02:28:46 executing program 3: [ 375.729329][T14055] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:46 executing program 2: 02:28:46 executing program 5: 02:28:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:28:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(0xffffffffffffffff, &(0x7f0000000200)=""/149, 0x95) 02:28:46 executing program 2: 02:28:46 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b990000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:46 executing program 5: 02:28:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x15}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:28:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:46 executing program 2: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x25dfdc01, {0x77}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 376.061432][T14070] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000005e0001000000b81eb9e89a0f9755580ccd"], 0x1c}}, 0x0) 02:28:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(0xffffffffffffffff, &(0x7f0000000200)=""/149, 0x95) 02:28:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 376.141430][T14075] ptrace attach of "/root/syz-executor.3"[14073] was attempted by "/root/syz-executor.3"[14075] [ 376.170702][T14078] ptrace attach of "/root/syz-executor.2"[14076] was attempted by "/root/syz-executor.2"[14078] 02:28:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x80045519, &(0x7f0000000080)) 02:28:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:47 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b990000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:47 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) lseek(r0, 0x0, 0x0) 02:28:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, 0x0, 0x0) 02:28:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0xe0, 0x0, 0xe0, 0xe0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_macvtap\x00', 'macsec0\x00'}, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x74, "4f97b66e21d269e70f7e2efe9c04b4659b1cbf29c34af71d59ae3b0b0a0bb21986399e00fb5abb00000000020c00000000218600"}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 02:28:47 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000280)={0x0, 0x0, "f4ffcb48bb61c7048aadf692a6085f3a3a9e239adacafaf5ba99f91039345cfd414fcee6486a383589faad2a422bbb72e6fe251007721a6e627b0e36d50fe888011b37cc9b6f6a558e9cc79fbe09e8b827b31dd0413e7be6d9ecbc86ee70321e4ff424faaed9fdb3449f2642f2987f6f72104eeb7570e91dc030cfe91816012719cf846b4fba4549d64dfb2bfd1f341394edef0d2a81c2ac21a191bb59d6c7ee532828e8b66e37ae93219c710c667063fe05ab87bb2a77f194b88a7e61662e679a92bea982247e1d5b1b3be4146c8a060a7869adee4bacdb241c03a4bddfbb4a7801649ecc3bced1684e4a28aa3fcaa66efc3edeb4281b1919fa0cc139206dec"}) [ 376.379134][T14095] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.420240][T14097] IPVS: ftp: loaded support on port[0] = 21 02:28:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2500001}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6c00083aa487e3566b7108c2cfe80bfc509fd1e0ae", @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf25120000000800310007000000080032002093000005002a000100000008003a000700000008002b0004000008003b000900000008000b0005000000050000000800060000", @ANYRES32=0x0, @ANYBLOB="10ae4743a9ac771e58f448a2e9b343122c477df0c9c9194740cac69e761d7539f0798d873d489ecbce9618709b7df66a049fc5cc9d766038ad47f01f51c552210e8f4b500b0c43700a1cf9038a0b"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, 0x0, 0x0) 02:28:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:47 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b990000000305000100060000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:47 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 376.679327][T14136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.688858][T14136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:47 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b990000000305000100060000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "b81cefe44eaac171", "2abd7e7b1b92b68c11cbcc766d84eb975916b6ddc16bfffffd00", "8219cb14", "0000ebffc9be00"}, 0x38) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x10) read(r0, 0x0, 0x0) [ 376.753915][ T3518] tipc: TX() has been purged, node left! [ 376.768745][T14138] IPVS: ftp: loaded support on port[0] = 21 02:28:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:47 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}]}]}]}, 0x40}}, 0x0) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000ac1e0001000000000000000000000000ff01000000000000000000000400000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000d20000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000240017"], 0x15c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:28:47 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc299, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 376.863999][T14165] IPVS: ftp: loaded support on port[0] = 21 [ 376.890336][T14169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.913489][T14169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 02:28:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) [ 377.008466][T14184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:28:47 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b990000000305000100060000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:47 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 02:28:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) [ 377.202840][T14208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 377.238026][T14208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:28:48 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 377.296452][ T9289] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 377.325176][T14216] IPVS: ftp: loaded support on port[0] = 21 02:28:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) unshare(0x40000) 02:28:48 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 377.514789][ T9289] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.548350][ T9289] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 377.595955][ T9289] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 377.627609][ T9289] usb 3-1: New USB device found, idVendor=046d, idProduct=c299, bcdDevice= 0.40 [ 377.649432][ T9289] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.687848][ T9289] usb 3-1: config 0 descriptor?? [ 378.185050][ T9289] logitech 0003:046D:C299.0012: hidraw0: USB HID v0.00 Device [HID 046d:c299] on usb-dummy_hcd.2-1/input0 [ 378.203838][ T9289] logitech 0003:046D:C299.0012: no inputs found [ 378.387532][ T9289] usb 3-1: USB disconnect, device number 7 [ 378.544009][ T3518] tipc: TX() has been purged, node left! [ 378.703861][ T3518] tipc: TX() has been purged, node left! [ 378.893861][ T3518] tipc: TX() has been purged, node left! [ 379.163847][ T12] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 379.393907][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.405353][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 379.415496][ T12] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 379.428374][ T12] usb 3-1: New USB device found, idVendor=046d, idProduct=c299, bcdDevice= 0.40 [ 379.437552][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 379.446733][ T12] usb 3-1: config 0 descriptor?? [ 379.746961][ T12] logitech 0003:046D:C299.0013: hidraw0: USB HID v0.00 Device [HID 046d:c299] on usb-dummy_hcd.2-1/input0 [ 379.766096][ T12] logitech 0003:046D:C299.0013: no inputs found 02:28:50 executing program 2: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) 02:28:50 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x2}]}) 02:28:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) unshare(0x40000) 02:28:50 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x13, r1, 0x0) [ 379.968577][ T4955] usb 3-1: USB disconnect, device number 8 02:28:50 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x62, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x40000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:50 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008550e, 0x0) 02:28:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) unshare(0x40000) 02:28:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x28081) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 02:28:51 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) lseek(r0, 0x0, 0x3) [ 380.297882][T14316] IPVS: ftp: loaded support on port[0] = 21 02:28:51 executing program 2: lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0xe8, 0x0, 0xe8, 0x1d8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @multicast2, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 02:28:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x40000) [ 380.426968][T14337] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 [ 380.469331][T14347] IPVS: ftp: loaded support on port[0] = 21 02:28:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x28081) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 02:28:51 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) lseek(r0, 0x0, 0x3) 02:28:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x62, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x40000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 380.586962][T14364] cannot load conntrack support for proto=3 02:28:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x40000) 02:28:51 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 380.678442][T14380] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 02:28:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) lseek(r0, 0x0, 0x3) 02:28:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x28081) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) [ 380.789812][T14385] IPVS: ftp: loaded support on port[0] = 21 02:28:51 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x40000) 02:28:51 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 380.856037][T14388] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 380.868269][ T3518] tipc: TX() has been purged, node left! [ 380.917858][T14388] EXT4-fs (loop2): bad geometry: block count 1080 exceeds size of device (1 blocks) 02:28:51 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 380.970478][T14415] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 02:28:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x62, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x40000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:51 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000080)) 02:28:51 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x28081) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 02:28:51 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x40000) [ 381.169800][T14426] IPVS: ftp: loaded support on port[0] = 21 02:28:51 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:52 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac474"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 381.230401][T14432] usb usb4: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #0 02:28:52 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x40000) 02:28:52 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x28081) 02:28:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x700, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 02:28:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x62, 0x0, 0x8}, 0x0) dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x40000) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x80004507, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:52 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x40000) 02:28:52 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) [ 381.551213][T14466] IPVS: ftp: loaded support on port[0] = 21 02:28:52 executing program 2: syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a69000000010902460001000000000904a4eb000e010000082402ff01030000092000000100000000092405"], 0x0) 02:28:52 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac474"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:52 executing program 3: syz_open_dev$usbfs(0x0, 0x400000000000006e, 0x28081) 02:28:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:52 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:28:52 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x802c550a, &(0x7f0000000080)) 02:28:52 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:28:52 executing program 3: syz_open_dev$usbfs(0x0, 0x400000000000006e, 0x28081) 02:28:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:52 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac474"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 382.033681][ T12] usb 3-1: new high-speed USB device number 9 using dummy_hcd 02:28:52 executing program 5: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:28:52 executing program 3: syz_open_dev$usbfs(0x0, 0x400000000000006e, 0x28081) [ 382.134491][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 382.274517][ T12] usb 3-1: config 0 has an invalid interface number: 164 but max is 0 [ 382.286092][ T12] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 382.307104][ T12] usb 3-1: config 0 has no interface number 0 [ 382.313269][ T12] usb 3-1: config 0 interface 164 has no altsetting 0 [ 382.321428][ T12] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 382.331232][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.340782][ T12] usb 3-1: config 0 descriptor?? [ 382.399210][ T12] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 382.412012][ T12] uvcvideo: No valid video chain found. [ 382.600449][ T9289] usb 3-1: USB disconnect, device number 9 [ 383.043638][ T3518] tipc: TX() has been purged, node left! [ 383.224503][ T3518] tipc: TX() has been purged, node left! [ 383.373684][ T9289] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 383.373691][ T3518] tipc: TX() has been purged, node left! [ 383.493649][ T9289] usb 3-1: Using ep0 maxpacket: 8 [ 383.613686][ T9289] usb 3-1: config 0 has an invalid interface number: 164 but max is 0 [ 383.621901][ T9289] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 383.633664][ T9289] usb 3-1: config 0 has no interface number 0 [ 383.639757][ T9289] usb 3-1: config 0 interface 164 has no altsetting 0 [ 383.647489][ T9289] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 383.656945][ T9289] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.666295][ T9289] usb 3-1: config 0 descriptor?? [ 383.708239][ T9289] uvcvideo: Found UVC 0.00 device (0bd3:0555) [ 383.717845][ T9289] uvcvideo: No valid video chain found. 02:28:54 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210003000000810009050a"], 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0000810000007200bf3bf18b0300c036daa2c3fa6a85c1e68004234a69666dbbaa3fc32e2d87131b28c4cec0a2837bc8c1019d9a32e57a863cc11f3d54fc35614b500398ceb575443602bc12a60a56e70000000000000000e8ecd4b26f67619a8dea80"], 0x0, 0x0, 0x0, 0x0}, 0x0) 02:28:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:54 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28081) 02:28:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) 02:28:54 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x0, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) [ 383.904202][ T9524] usb 3-1: USB disconnect, device number 10 02:28:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:54 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28081) 02:28:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:54 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x0, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:54 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="fb"}) 02:28:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) [ 384.284337][ T9621] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 384.386846][ T9621] usb 5-1: Using ep0 maxpacket: 16 [ 384.518407][ T9621] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 384.529967][ T9621] usb 5-1: config 0 has no interface number 0 [ 384.546343][ T9621] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 384.578801][ T9621] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 384.613430][ T9621] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.631821][ T9621] usb 5-1: config 0 descriptor?? [ 384.896217][ T9621] gtco 5-1:0.219: Collection level already at zero [ 384.902748][ T9621] gtco 5-1:0.219: Collection level already at zero [ 384.947885][ T9621] gtco 5-1:0.219: Collection level already at zero [ 384.957401][ T9621] input: GTCO_CalComp as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.219/input/input11 [ 385.098997][ T9621] usb 5-1: USB disconnect, device number 8 [ 385.234077][ T9621] gtco 5-1:0.219: gtco driver disconnected [ 385.393850][ T0] NOHZ: local_softirq_pending 08 [ 385.873490][ T9621] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 385.964413][ T9621] usb 5-1: Using ep0 maxpacket: 16 [ 386.084401][ T9621] usb 5-1: config 0 has an invalid interface number: 219 but max is 0 [ 386.092571][ T9621] usb 5-1: config 0 has no interface number 0 [ 386.098784][ T9621] usb 5-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 386.108851][ T9621] usb 5-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 386.117968][ T9621] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.126925][ T9621] usb 5-1: config 0 descriptor?? 02:28:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x80045505, &(0x7f0000000280)={0x0, 0x0, "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"}) 02:28:57 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x0, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:57 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28081) 02:28:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0xc, 0x0) lseek(r2, 0x0, 0x3) 02:28:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) [ 386.443502][ T9621] gtco 5-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 386.459013][ T9621] gtco: probe of 5-1:0.219 failed with error -5 02:28:57 executing program 3: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x0) [ 386.488946][ T9621] usb 5-1: USB disconnect, device number 9 02:28:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000) 02:28:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x8004550f, &(0x7f0000000080)) 02:28:57 executing program 2: clone(0x84000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:28:57 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x0, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) tkill(0x0, 0x2) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10008004}, 0x40000) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/69) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 02:28:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x40000) 02:28:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x8004550f, &(0x7f0000000080)) 02:28:57 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x0, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000280)={0x0, 0x0, "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"}) [ 386.816334][T14659] ptrace attach of "/root/syz-executor.2"[14657] was attempted by "/root/syz-executor.2"[14659] 02:28:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x40000) 02:28:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:28:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:57 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x0, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x8008550e, &(0x7f0000000080)) 02:28:57 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:28:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) tkill(0x0, 0x2) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10008004}, 0x40000) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x7, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000180)=""/69) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 02:28:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) unshare(0x40000) 02:28:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0x41045508, &(0x7f0000000080)) 02:28:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:28:58 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:58 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) unshare(0x40000) 02:28:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) 02:28:58 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:28:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) lseek(r0, 0x0, 0x3) [ 388.138107][T14722] x_tables: ip_tables: CT target: only valid in raw table, not riw 02:28:59 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:28:59 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) unshare(0x40000) 02:28:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) lseek(r0, 0x0, 0x3) 02:28:59 executing program 4: ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)) 02:28:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:28:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:28:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) unshare(0x40000) 02:28:59 executing program 4: ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)) 02:28:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) lseek(r0, 0x0, 0x3) [ 388.854065][T14744] IPVS: ftp: loaded support on port[0] = 21 02:28:59 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) socket(0x10, 0x80002, 0xc) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 02:28:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:28:59 executing program 4: ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)) 02:28:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 02:28:59 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) socket(0x10, 0x80002, 0xc) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) 02:28:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:28:59 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 02:29:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 02:29:00 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) socket(0x10, 0x80002, 0xc) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924a17, 0x0) [ 389.323345][ T3518] tipc: TX() has been purged, node left! 02:29:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) 02:29:00 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 02:29:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x0) 02:29:00 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 02:29:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:29:00 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:29:00 executing program 0: 02:29:00 executing program 4: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) [ 389.679912][T14812] IPVS: ftp: loaded support on port[0] = 21 02:29:00 executing program 0: 02:29:00 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 02:29:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:29:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) 02:29:00 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:29:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) 02:29:00 executing program 1: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000007060108b940f1831e223b9900000003050001000600000008000640eac4744b"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 02:29:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:00 executing program 0: 02:29:00 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) [ 390.049371][T14853] IPVS: ftp: loaded support on port[0] = 21 02:29:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x0) 02:29:00 executing program 1: 02:29:00 executing program 0: 02:29:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:01 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x50820103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:29:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 02:29:01 executing program 1: 02:29:01 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x0) 02:29:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:01 executing program 0: [ 390.460785][T14890] IPVS: ftp: loaded support on port[0] = 21 02:29:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 02:29:01 executing program 1: 02:29:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:01 executing program 0: 02:29:01 executing program 3: 02:29:01 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x180000000) mmap(&(0x7f0000701000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) lseek(r0, 0x0, 0x0) 02:29:01 executing program 1: 02:29:01 executing program 3: 02:29:01 executing program 5: 02:29:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:01 executing program 0: 02:29:01 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, &(0x7f0000000080)) 02:29:01 executing program 3: 02:29:01 executing program 1: 02:29:01 executing program 5: 02:29:01 executing program 0: 02:29:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:01 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)) 02:29:01 executing program 3: 02:29:01 executing program 1: 02:29:01 executing program 5: 02:29:02 executing program 0: 02:29:02 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:02 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)) 02:29:02 executing program 3: 02:29:02 executing program 1: 02:29:02 executing program 5: 02:29:02 executing program 0: 02:29:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 02:29:02 executing program 1: 02:29:02 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0xc0185502, &(0x7f0000000080)) 02:29:02 executing program 5: 02:29:02 executing program 3: 02:29:02 executing program 0: 02:29:02 executing program 1: 02:29:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 02:29:02 executing program 5: 02:29:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, 0x0) 02:29:02 executing program 3: 02:29:02 executing program 0: 02:29:02 executing program 1: 02:29:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 02:29:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, 0x0) 02:29:02 executing program 5: 02:29:02 executing program 3: 02:29:02 executing program 0: 02:29:02 executing program 1: 02:29:02 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:02 executing program 5: 02:29:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RESETEP(r0, 0xc0185502, 0x0) 02:29:02 executing program 0: 02:29:02 executing program 3: 02:29:02 executing program 1: 02:29:02 executing program 5: [ 392.193235][ T3518] tipc: TX() has been purged, node left! 02:29:03 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:03 executing program 4: 02:29:03 executing program 0: 02:29:03 executing program 3: [ 392.333181][ T3518] tipc: TX() has been purged, node left! 02:29:03 executing program 1: 02:29:03 executing program 5: [ 392.413440][ T3518] tipc: TX() has been purged, node left! 02:29:03 executing program 4: 02:29:03 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:03 executing program 0: 02:29:03 executing program 3: 02:29:03 executing program 1: 02:29:03 executing program 4: 02:29:03 executing program 5: 02:29:03 executing program 0: 02:29:03 executing program 3: 02:29:03 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:03 executing program 4: 02:29:03 executing program 1: 02:29:03 executing program 5: 02:29:03 executing program 0: 02:29:03 executing program 3: 02:29:03 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:03 executing program 1: 02:29:03 executing program 4: 02:29:03 executing program 5: 02:29:03 executing program 0: 02:29:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 02:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee0", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:29:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x46, &(0x7f0000000140)="f7f258480aa4ce20e779e70076cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d464e993"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:29:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000140)="f7f258480aa4ce20e779e70076cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d464e9931470000000002f997905d398eef68310ec46"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:29:04 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x4004000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x100a02, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) sendfile(r1, r0, 0x0, 0x20000000000000d8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x400041, 0x80) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 02:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffe0a}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r0) 02:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) 02:29:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:29:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b349a006b96ae5ede68c2ddc7c6e97fe0ac0a9a9f5c3406d69a6863ed4cb434cbd6a80c38", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:07 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x4004000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp, 0x4002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x100a02, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) sendfile(r1, r0, 0x0, 0x20000000000000d8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x13, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x400041, 0x80) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) 02:29:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 396.584576][T15092] input: syz1 as /devices/virtual/input/input13 02:29:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 02:29:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 02:29:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001380)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:29:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x63, &(0x7f0000000140)="f7f258480aa4ce20e779e70076cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d464e9931470000000002f997905d398eef68310ec46b654cd8f9c032f1078c135"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:29:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r2, r0) 02:29:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5d, &(0x7f0000000140)="f7f258480aa4ce20e779e70076cc036a2a160500000032a56f7259e480249950f34c6aa172903acab906712ebb70cef20d94de765aa586d65a3d7f022e4c14f1bdd7d464e9931470000000002f997905d398eef68310ec46b654cd8f9c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:29:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r2, r0) 02:29:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x147}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:29:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421341f2f11e931e7d62ead03", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup2(r2, r0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup2(r2, r0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup2(r2, r0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) dup2(r2, r0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 02:29:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 02:29:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, 0x0, 0x0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 02:29:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) setregid(0x0, 0x0) 02:29:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(0xffffffffffffffff, r0) 02:29:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee053408941688602351942ec0579cd0d0a46dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad614217df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a86197b8f11e5cb61230db5dbd646a860333aa5d2104002c3f5ef8968e1867fe96e16a37cfafdeafb10a50143fc59f0400000000000000fb7f171d54d07081132b1fc6a784de525f88327ae903d8586e27000000000000000000", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) 02:29:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 02:29:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:13 executing program 4: ioprio_set$uid(0x0, 0x0, 0x4ed5a7d0) 02:29:13 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 02:29:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) lsetxattr(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:29:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x22008ff9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0x7e9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002600)="7f", 0x1}], 0x1}}], 0x2, 0x488d5) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 02:29:13 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 02:29:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:29:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:29:13 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, 0xffffffffffffffff) 02:29:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x1]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:29:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_THP_DISABLE(0x2a) 02:29:16 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 02:29:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000000)) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 02:29:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) utimes(0x0, &(0x7f00000001c0)={{}, {0x77359400}}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r3 = gettid() r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="d00000000000000009f9a5b075aa539d346600020000000000002890ed835eaa530351b15e93a16157dfc242"], 0x16c) prctl$PR_SET_PTRACER(0x59616d61, r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x13) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 02:29:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) 02:29:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:29:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:29:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:29:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fstat(r2, 0x0) [ 406.020948][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.041369][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.072058][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.105599][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.127578][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.159038][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 02:29:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), 0x0) [ 406.179476][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.191660][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.202116][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 406.211829][T15314] kvm [15305]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 02:29:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() ioctl(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 02:29:17 executing program 4: pipe(&(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000140)='\x00\x16\x00\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000972) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 02:29:17 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}], 0x1, 0x0) 02:29:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa89d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x7, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0x4208, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x60) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0xffff, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x0, 0x4000, 0xffffffffffffffff}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0xffffffff, 0x6c}, 0x0, @in=@empty, 0x100000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r4, 0x0, 0x0, 0x0) 02:29:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() ioctl(0xffffffffffffffff, 0x8936, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 02:29:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:19 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000140)='./file0\x00') syz_mount_image$iso9660(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') 02:29:19 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001440)='vfat\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000000, &(0x7f0000001500)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@shortname_mixed='shortname=mixed'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '#userposix_acl_access^GPL\'-eth0%/'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@appraise='appraise'}]}) chdir(0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='wlan1\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='vmnet1\x00'], 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x468843, 0x0) fstatfs(r3, &(0x7f0000000440)=""/4096) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 02:29:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), 0x0) 02:29:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) [ 408.782631][T15385] FAT-fs (loop5): Unrecognized mount option "smackfsfloor=#userposix_acl_access^GPL'-eth0%/" or missing value 02:29:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), 0x0) 02:29:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) [ 409.228260][T15413] FAT-fs (loop5): Unrecognized mount option "smackfsfloor=#userposix_acl_access^GPL'-eth0%/" or missing value 02:29:20 executing program 2: 02:29:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) clock_settime(0x1, 0x0) 02:29:22 executing program 2: 02:29:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:22 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001440)='vfat\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000000, &(0x7f0000001500)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@shortname_mixed='shortname=mixed'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '#userposix_acl_access^GPL\'-eth0%/'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@appraise='appraise'}]}) chdir(0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='wlan1\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='vmnet1\x00'], 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x468843, 0x0) fstatfs(r3, &(0x7f0000000440)=""/4096) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 02:29:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) clock_settime(0x1, 0x0) 02:29:22 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001440)='vfat\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000000, &(0x7f0000001500)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@shortname_mixed='shortname=mixed'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '#userposix_acl_access^GPL\'-eth0%/'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@appraise='appraise'}]}) chdir(0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='wlan1\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='vmnet1\x00'], 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x468843, 0x0) fstatfs(r3, &(0x7f0000000440)=""/4096) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 02:29:22 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001440)='vfat\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000000, &(0x7f0000001500)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@shortname_mixed='shortname=mixed'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '#userposix_acl_access^GPL\'-eth0%/'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@appraise='appraise'}]}) chdir(0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='wlan1\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='vmnet1\x00'], 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x468843, 0x0) fstatfs(r3, &(0x7f0000000440)=""/4096) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 02:29:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) clock_settime(0x1, 0x0) [ 411.937588][T15463] FAT-fs (loop5): Unrecognized mount option "smackfsfloor=#userposix_acl_access^GPL'-eth0%/" or missing value [ 412.107356][T15478] FAT-fs (loop2): Unrecognized mount option "smackfsfloor=#userposix_acl_access^GPL'-eth0%/" or missing value 02:29:22 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:23 executing program 0: 02:29:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:25 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001440)='vfat\x00', &(0x7f0000001480)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000000, &(0x7f0000001500)={[{@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@shortname_mixed='shortname=mixed'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '#userposix_acl_access^GPL\'-eth0%/'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@appraise='appraise'}]}) chdir(0x0) ftruncate(0xffffffffffffffff, 0x2008002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8482) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) execveat(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f0000000240)='wlan1\x00'], &(0x7f0000000380)=[&(0x7f0000000340)='vmnet1\x00'], 0x100) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1000) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x468843, 0x0) fstatfs(r3, &(0x7f0000000440)=""/4096) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000003c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) 02:29:25 executing program 2: 02:29:25 executing program 0: 02:29:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 02:29:25 executing program 0: 02:29:25 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x1, 0x0) [ 415.023174][T15520] FAT-fs (loop5): Unrecognized mount option "smackfsfloor=#userposix_acl_access^GPL'-eth0%/" or missing value 02:29:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:25 executing program 0: 02:29:25 executing program 2: 02:29:28 executing program 0: 02:29:28 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:28 executing program 2: 02:29:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:28 executing program 5: 02:29:28 executing program 2: 02:29:28 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:28 executing program 0: 02:29:28 executing program 5: 02:29:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:28 executing program 2: 02:29:28 executing program 0: 02:29:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:28 executing program 5: 02:29:29 executing program 0: 02:29:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:31 executing program 2: 02:29:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:31 executing program 5: 02:29:31 executing program 0: 02:29:31 executing program 0: 02:29:31 executing program 2: 02:29:31 executing program 5: 02:29:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:32 executing program 2: 02:29:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:34 executing program 0: 02:29:34 executing program 5: 02:29:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:34 executing program 2: 02:29:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:34 executing program 2: 02:29:34 executing program 5: 02:29:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac141434e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:29:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r1, &(0x7f0000000040)={&(0x7f0000000240)=@in6={0xa, 0x4f24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}, 0x0) 02:29:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x0, &(0x7f0000000140)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 02:29:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x11}, 0x0) socket$kcm(0x10, 0x0, 0x10) 02:29:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x101, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x400, r0}, 0x38) close(r0) 02:29:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x703, 0x7e, 0x0, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d00f0a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:38 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 02:29:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x1, 0x0) 02:29:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b349a006b96ae5ede68c2ddc7c6e97fe0ac0a9a9f5c3406d69a6863ed4cb434cb", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:41 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:29:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_settime(0x1, 0x0) 02:29:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x703, 0x7e, 0x0, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d00f0a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) socket$kcm(0x10, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:29:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac141434e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:29:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_settime(0x1, 0x0) 02:29:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:41 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f9921120246508b2ab814b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93a3b04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183ea0f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f014e540000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:29:41 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = socket$kcm(0xa, 0x0, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x7, &(0x7f00000000c0)=r2, 0x4) 02:29:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clock_settime(0x1, 0x0) 02:29:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000015c0)}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffc4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.cpu/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000e010) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001980)="302848545689e2f26e080000008ae8558737db7bd569a47d789e31fbd4acaba7b2d2ada7fa549b45eca2f7fa321d9b51eba384a885448b3ff15976c1f1039b721453e63ca2afb6f6e6a9e30a103f3a90f29f4bc7c2375fb87921d2489511b02703c71b6c559333d5a00b1d1e4f88a775e34608d4b7d8e43c4b6c1c84ce1918a4d00764ecb139d0d331de31fafa3bd7991b52b41a9f32ad2b4980d6070002d91cf13d5e70331220470879d1ce2effebab4c2274be7ee1a12b133ec3f20d3cae2855d92cf679f0c9ed83f38215c505dfded514649fc7cacd070cb8d19eea187262d9", 0xe1}, {&(0x7f0000000240)="93ac212e7f2f1df073e1847dc28718e9bc7e63e517c83df99ece232d16c4f4062ca53c72958f3db20bf7954baaac5357791e489dae73aac0e8a928c071ba39823a8f4ac369588c8a91fd5e523b2068", 0x4f}, {&(0x7f0000000340)="9cea454b373f8f751a34cccb6fd6dea572530d8807a25c5831fb17adf4fbc5394d525e54b4c8dcc143c37154d743a99b1ff428c00700000047e9af62e609070a8c586aa40fe3596428e9ce65560978115dcae956d603f80bbdfb98f72d", 0x5d}, {0x0}, {&(0x7f0000000600)="9f0f17bdfecabc350e4d2ef618863b788cb9c9bce14b3b48bc562f735a027afdb76657865bf564132bd8132f54f2b32651a3d9dadad5a38ccd335bef2b3cade33ec811db37ca3fc7e247f427e65ac5e0bd0f50dedd94c78f2ea64fb41834a3416d7792972d1a8de0cc8d8acd85efced90b6c84be98092a9d89114e553e9d69de7fe54e9bb5f1d0567795d52f555be7508063314dee96835993e22a5b48071db8f43fd0a80588a92baaaa8eb6b91b088205fe4ee2f7d994b8a5664de95845", 0xbe}], 0x6}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="88000079410dc284e695d6a6c5005190f32ce5293919d761685672b124da7624ef6d46b5529dd9e3d44e6e78da2e8aaca56b261565eb06000000a268589a5000"/90], 0x88}, 0x40005) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 02:29:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b349a006b96ae5ede68c2ddc7c6e97fe0ac0a9a9f5c3406d69a6863ed4cb434cb", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r2 = dup(r1) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x0, 0x0) 02:29:44 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) r1 = socket$kcm(0xa, 0x0, 0x11) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x7, &(0x7f00000000c0)=r2, 0x4) 02:29:44 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 02:29:44 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2f4) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0x0, 0x21800, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_config_ext={0x5, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) getpid() r3 = gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xe2d0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x7, 0x0, 0x7, 0x0, 0xa0000003, 0x14840, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2b, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x10182, 0x40, 0x4, 0x1, 0x9, 0x9, 0x2}, r3, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0xa, &(0x7f0000000000), 0x4) close(r5) 02:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x0, 0x0) 02:29:44 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 02:29:44 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) close(0xffffffffffffffff) 02:29:44 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2f4) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000940)={0x0, 0x70, 0x2, 0xff, 0x0, 0x20, 0x0, 0x0, 0x21800, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffe0, 0xa, @perf_config_ext={0x5, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) getpid() r3 = gettid() r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xe2d0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x7, 0x0, 0x7, 0x0, 0xa0000003, 0x14840, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2b, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x10182, 0x40, 0x4, 0x1, 0x9, 0x9, 0x2}, r3, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x4, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r1], 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0xa, &(0x7f0000000000), 0x4) close(r5) 02:29:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x0, 0x0) [ 433.848244][T15831] IPv6: NLM_F_CREATE should be specified when creating new route [ 433.882960][T15831] IPv6: Can't replace route, no match found 02:29:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:47 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x703, 0x70, 0x0, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d00f0a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 02:29:47 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1, 0x0, 0x0, 0x80040200}, 0x0) 02:29:47 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 02:29:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffc4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x2000e010) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001980)="302848545689e2f26e080000008ae8558737db7bd569a47d789e31fbd4acaba7b2d2ada7fa549b45eca2f7fa321d9b51eba384a885448b3ff15976c1f1039b721453e63ca2afb6f6e6a9e30a103f3a90f29f4bc7c2375fb87921d2489511b02703c71b6c559333d5a00b1d1e4f88a775e34608d4b7d8e43c4b6c1c84ce1918a4d00764ecb139d0d331de31fafa3bd7991b52b41a9f32ad2b4980d6070002d91cf13d5e70331220470879d1ce2effebab4c2274be7ee1a12b133ec3f20d3cae2855d92cf679f0c9ed83f38215c505dfded514649fc7cacd070cb8d19eea187262d9", 0xe1}, {&(0x7f0000000240)}, {&(0x7f0000000340)="9cea454b373f8f751a34cccb6fd6dea572530d8807a25c5831fb17adf4fbc5394d525e54b4c8dcc143c37154d743a99b1ff428c00700000047e9af62e609070a8c586aa40fe3596428e9ce65560978115dcae956d603f80bbdfb98f72d977ae58c1e7a3a16202a213c91", 0x6a}, {&(0x7f0000000540)="69cc45f61e769a55dc04370666e80859572d8198d4c9eed43e9b7fcad16143cc7020302e2d0ee866e38e58d7bb678f1664d96b467af48d334dbc746ae74e3d42c5f8f6af85be5ddd5617b9185ad72f13a57b515698dbac2d55b771191c328a3aaac285d36981b0ba9fb89e83be680c708ac3bc3eeb72551cee2f5942bc91006cc0985ba3196489ed214173863627476001192bcfc591f91b7e45ed116ad4307952630886", 0xa4}, {&(0x7f0000000700)="d56d1df7491f0c066e0a64aab44db7f3ffc2926dd158937c744051c3325291521a98fd59d9fbcfb3af465a5ea89cc62e7d50710dc4c201019b9c3a4405bbaa259ded86a96788079006d8892336abb3af15674665cd34f3d87900ce5ddae7682ba15cfeb5f970d896f36d54d241c092bdc2700000000000000000498eb89e3accec633c5b175dfb149350472158d2460b6faf2dbb30d20e55700bd57b9c501cc580cc89677b5add6677eb1a00000000000000000000000008ed8051", 0xbb}, {&(0x7f0000000600)="9f0f17bdfecabc350e4d2ef618863b788cb9c9bce14b3b48bc562f735a027afdb76657865bf564132bd8132f54f2b32651a3d9dadad5a38ccd335bef2b3cade33ec811db37ca3fc7e247f427e65ac5e0bd0f50dedd94c78f2ea64fb41834", 0x5e}], 0x7}, 0x8045) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000001700)=@phonet={0x23, 0x0, 0xf7, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="88000079410dc284e695d6a6c5005190f32ce5293919d761685672b124da7624ef6d46b5529dd9e3d44e6e78da2e8aaca56b261565eb06000000a268589a5000"/102], 0x88}, 0x40005) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1f) 02:29:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x101, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x400, r0}, 0x38) 02:29:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b7a7c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 02:29:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:47 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x703, 0x70, 0x0, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d00f0a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080", 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630677fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 436.789730][T15875] IPv6: NLM_F_CREATE should be specified when creating new route [ 436.818649][T15875] IPv6: Can't replace route, no match found [ 436.844788][T15879] IPv6: NLM_F_CREATE should be specified when creating new route 02:29:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b7a7c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 437.144432][T15886] IPv6: Can't replace route, no match found 02:29:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b349a006b96ae5ede68c2ddc7c6e97fe0ac0a9a9f5c3406d69a6863ed4cb434cb", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:50 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') 02:29:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:50 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0xc8614}], 0x1}, 0xe00000000000000) 02:29:50 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000011008188040f80ecdb4cb9cca7480ef43d000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) [ 439.630404][T15902] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 02:29:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="1400000052008102a00f80854a36b8ab959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1}, 0x0) 02:29:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x20, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x0, 0x0, 0xffffff64, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x1, 0x1, 0x1, 0x0, 0x5, 0x10000, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c30, 0x0, @perf_config_ext={0x0, 0x5}, 0x401, 0x5, 0xfffffffd, 0xe, 0x1, 0x4, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) 02:29:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="d800000018008109e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:29:53 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='nodevuserem0vboxnet1\x00') mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x401c5820, 0x7ffcc25bb000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)=0x1) openat$cgroup_ro(r2, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xbab4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)={r4}) perf_event_open(&(0x7f00000016c0)={0x5, 0x70, 0x20, 0x5, 0x9, 0x45, 0x0, 0x100000001, 0x82480, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext={0x2000000000007, 0x9}, 0x8514, 0x2, 0x8, 0x9, 0x3, 0x9ca7, 0xf7c}, 0x0, 0x2000000c, 0xffffffffffffffff, 0x208dcda080c3980a) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x28, &(0x7f0000001240)}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) 02:29:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') 02:29:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 442.697771][T15968] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.834720][T15968] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.842779][T15968] bridge0: port 1(bridge_slave_0) entered disabled state 02:29:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6ed82503eaff0d000100020200ff250005001201", 0x2e}], 0x1}, 0x0) [ 442.906655][T15968] device bridge0 entered promiscuous mode 02:29:53 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x8, 0x7, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0xd0, 0x0, r1, 0x20000}, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4, 0x1f, 0x20}, 0xc) 02:29:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 443.170116][T15992] device batadv0 entered promiscuous mode [ 443.191319][T15997] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 443.257914][T15997] team0: Device ipvlan1 failed to register rx_handler 02:29:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) [ 443.671095][T15968] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.680496][T15968] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.687592][T15968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.694987][T15968] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.702101][T15968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.742691][T15982] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.749856][T15982] bridge0: port 1(bridge_slave_0) entered disabled state 02:29:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x20, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x0, 0x0, 0xffffff64, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x1, 0x1, 0x1, 0x0, 0x5, 0x10000, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c30, 0x0, @perf_config_ext={0x0, 0x5}, 0x401, 0x5, 0xfffffffd, 0xe, 0x1, 0x4, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) 02:29:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:54 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x8, 0x7, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0xd0, 0x0, r1, 0x20000}, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4, 0x1f, 0x20}, 0xc) 02:29:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:54 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x8, 0x7, 0x9}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0xd0, 0x0, r1, 0x20000}, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000008000001201", 0x2e}], 0x8}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r3, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4, 0x1f, 0x20}, 0xc) 02:29:54 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f089061f0fffff00004000630677fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108098da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 444.008722][T16030] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 02:29:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) [ 444.065971][T16030] team0: Device ipvlan1 failed to register rx_handler [ 444.241024][T16040] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.250482][T16040] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.257561][T16040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.264852][T16040] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.271924][T16040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.283996][T16037] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:29:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000510ed008064d600100013000080", 0x14}], 0x1}, 0x0) [ 444.323278][T16037] team0: Device ipvlan1 failed to register rx_handler 02:29:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:55 executing program 0: socket$kcm(0x11, 0x8000000000000003, 0x0) socket$kcm(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x19, &(0x7f0000000000)=r0, 0x4) [ 444.549552][T16043] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.557063][T16043] bridge0: port 1(bridge_slave_0) entered disabled state [ 444.590018][T16037] syz-executor.5 (16037) used greatest stack depth: 10232 bytes left 02:29:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{0x0, 0x6800}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 02:29:55 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 02:29:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) getpid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x20, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x0, 0x0, 0xffffff64, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x1, 0x1, 0x1, 0x0, 0x5, 0x10000, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c30, 0x0, @perf_config_ext={0x0, 0x5}, 0x401, 0x5, 0xfffffffd, 0xe, 0x1, 0x4, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) 02:29:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) [ 444.848112][T16068] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 444.883059][T16068] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 02:29:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0004301c699da153f08a0e6e380f60102f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 444.925144][T16066] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 444.952987][T16068] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 444.966188][T16068] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 445.016820][T16074] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.059277][T16074] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.066375][T16074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.073782][T16074] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.080820][T16074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.213814][T16081] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.221515][T16081] bridge0: port 1(bridge_slave_0) entered disabled state 02:29:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:29:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x7, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:29:57 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x40, 0x0, 0x2, 0xed, 0x0, 0x1000000000000001, 0x2, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000002}, 0x1921b, 0x1, 0x0, 0x1, 0xffffffffffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="063f180000b7670000000000000407000000e2217110f7d67a75b5ec5cb5b8ead9b0e0fff0093eff254e3e7a840e0ed0e1ffffff039a06000000000085000000730000009500005000009daa"], &(0x7f0000000540)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000e80)=""/4096, 0x41100, 0x8, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3ff}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x10000, 0x3}, 0x10, 0x0, r1}, 0x78) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x20, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x0, 0x0, 0xffffff64, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x1, 0x1, 0x1, 0x0, 0x5, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c30, 0x0, @perf_config_ext, 0x401, 0x5, 0xfffffffd, 0xe, 0x1, 0x4, 0x4}, 0xffffffffffffffff, 0x10, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) 02:29:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:57 executing program 0: socket$kcm(0x2, 0x0, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004000638477fbac14143ae0004301c699da153f05a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 02:29:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xb}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xe55}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) [ 447.039105][T16105] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 02:29:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x36, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 02:29:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r5) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000043) [ 447.127664][T16105] device bridge0 entered promiscuous mode 02:29:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:29:58 executing program 0: 02:29:58 executing program 2: [ 447.458603][T16105] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 02:29:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:30:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:00 executing program 2: 02:30:00 executing program 0: 02:30:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) dup(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:30:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x9df}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x40, 0x0, 0x2, 0xed, 0x0, 0x1000000000000001, 0x2, 0xe, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000002}, 0x1921b, 0x1, 0x0, 0x1, 0xffffffffffffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="063f180000b7670000000000000407000000e2217110f7d67a75b5ec5cb5b8ead9b0e0fff0093eff254e3e7a840e0ed0e1ffffff039a06000000000085000000730000009500005000009daa"], &(0x7f0000000540)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000e80)=""/4096, 0x41100, 0x8, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x9, 0x3ff}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0x4, 0x10000, 0x3}, 0x10, 0x0, r1}, 0x78) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x20, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200), 0xe}, 0x0, 0x0, 0xffffff64, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xe43) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x2, 0x1, 0x1, 0x1, 0x0, 0x5, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2c30, 0x0, @perf_config_ext, 0x401, 0x5, 0xfffffffd, 0xe, 0x1, 0x4, 0x4}, 0xffffffffffffffff, 0x10, r3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x1a0ffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) 02:30:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x32600) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) r4 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r5) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000043) [ 450.154157][T16166] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 02:30:00 executing program 0: 02:30:00 executing program 2: socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004003638477fbac14143ae0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:30:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:30:01 executing program 0: 02:30:01 executing program 5: 02:30:01 executing program 2: socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004003638477fbac14143ae0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:30:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:03 executing program 0: 02:30:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:30:03 executing program 1: 02:30:03 executing program 5: 02:30:03 executing program 2: socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x4300, &(0x7f0000000280)="b95b03b75b030700009e40f008001fffffe100004003638477fbac14143ae0004301c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:04 executing program 5: 02:30:04 executing program 1: 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:04 executing program 0: 02:30:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r3 = dup(r2) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0x0) 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 02:30:04 executing program 5: 02:30:04 executing program 0: 02:30:04 executing program 2: 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b349a006b96ae5ede68c2ddc7c6e97fe0ac0a9a9f5c3406d69a6863ed4cb434cb", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 02:30:04 executing program 1: 02:30:04 executing program 5: 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 02:30:04 executing program 2: 02:30:04 executing program 4: 02:30:04 executing program 0: 02:30:04 executing program 1: 02:30:04 executing program 5: 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:04 executing program 2: 02:30:04 executing program 4: 02:30:04 executing program 1: 02:30:04 executing program 0: 02:30:04 executing program 5: 02:30:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:04 executing program 2: 02:30:04 executing program 4: 02:30:04 executing program 0: 02:30:05 executing program 1: 02:30:05 executing program 5: 02:30:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:05 executing program 4: 02:30:05 executing program 2: 02:30:05 executing program 0: 02:30:05 executing program 1: 02:30:05 executing program 5: 02:30:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:05 executing program 2: 02:30:05 executing program 4: 02:30:05 executing program 0: 02:30:05 executing program 5: 02:30:05 executing program 1: 02:30:05 executing program 2: 02:30:05 executing program 4: 02:30:05 executing program 0: 02:30:05 executing program 1: 02:30:05 executing program 5: 02:30:05 executing program 4: 02:30:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:08 executing program 2: 02:30:08 executing program 1: 02:30:08 executing program 5: 02:30:08 executing program 0: 02:30:08 executing program 4: 02:30:08 executing program 1: 02:30:08 executing program 2: 02:30:08 executing program 0: 02:30:08 executing program 4: 02:30:08 executing program 5: 02:30:08 executing program 1: 02:30:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405c576cd12f0000001500ae47a825d86800278dcff47d010000805acf4f8f364602437bb2e9b66ff1246c93e5c0289644e334432479aed75d492b41dbcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf89b394807474b3c3156630d3c563ad9c4372975e40a7a1b5005084f485b5188167968e78cc40d2ce2a61821d9b918ff28101373eb3e27a55809a1b4fd25fad93a3895811c01d087796fb714628b0bbe6998867033d2f3f11f144655a602008097e47b222bf1e1b7f5601ca2b07a0cc4cd4f6640b705a4d48242093f79204b44be9dcb63acab680eb9c18d5b7b593208248b349a006b96ae5ede68c2ddc7c6e97fe0ac0a9a9f5c3406d69a6863ed4cb434cb", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:11 executing program 5: 02:30:11 executing program 2: 02:30:11 executing program 0: 02:30:11 executing program 4: 02:30:11 executing program 1: 02:30:11 executing program 2: 02:30:11 executing program 0: 02:30:11 executing program 5: 02:30:11 executing program 4: 02:30:11 executing program 1: 02:30:11 executing program 2: 02:30:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:30:14 executing program 5: 02:30:14 executing program 0: 02:30:14 executing program 4: 02:30:14 executing program 1: 02:30:14 executing program 2: 02:30:14 executing program 2: 02:30:14 executing program 5: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x88}]}}}], 0x38}, 0x0) 02:30:14 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 02:30:14 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000100)=""/228, 0xe4, 0x0) 02:30:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x7}, 0x20) 02:30:14 executing program 5: r0 = userfaultfd(0x0) poll(&(0x7f0000000140)=[{r0}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x3110}, {}], 0x4, 0x801) 02:30:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:30:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, 0x0, 0x0) 02:30:17 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x5402, &(0x7f0000001500)={0x0, 0x0, 0x7fffffff, 0x0, 0x0, "a90f4740f027f0ded0d79e30ef8025075c67dd"}) 02:30:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x677eca08}, 0x8) 02:30:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r5, @ANYBLOB="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"], 0x8d0}}, 0x0) 02:30:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 02:30:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000240)) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 466.998658][T16402] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 467.022390][T16404] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) [ 467.054616][T16404] FAT-fs (loop5): Filesystem has been set read-only [ 467.080203][T16409] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 02:30:17 executing program 0: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 467.105280][T16411] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 467.123535][T16404] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) [ 467.143086][T16409] FAT-fs (loop5): error, invalid access to FAT (entry 0x00006500) 02:30:18 executing program 0: getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/81, 0x51}, {0x0}, {0x0}], 0x6}}], 0x2, 0x20, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioprio_get$pid(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 02:30:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000008740)={0x0, 0x989680}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x400c0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 02:30:18 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pipe(0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3ffffffe}}, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 02:30:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000008740)={0x0, 0x989680}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x400c0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 469.220339][ T0] NOHZ: local_softirq_pending 08 02:30:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 02:30:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000240)) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:30:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000240)) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:30:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000100)={0x0, 0x0}) pipe(&(0x7f0000000240)) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:30:20 executing program 2: dup(0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x1, 0x0) 02:30:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)) 02:30:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 02:30:21 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/91, 0x5b}], 0x1, 0x8000) 02:30:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 02:30:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x8fe48b9688feb6f6, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 02:30:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 470.652024][T16509] x_tables: duplicate underflow at hook 2 [ 470.685745][T16509] x_tables: duplicate underflow at hook 2 02:30:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:23 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:30:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x540b, 0x0) 02:30:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @private0, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 02:30:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 473.177207][T16530] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 473.188576][T16532] x_tables: duplicate underflow at hook 2 [ 473.217438][T16535] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:30:24 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 02:30:24 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@commit={'commit', 0x3d, 0xfff}}]}) 02:30:24 executing program 4: sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x4000000000010044) 02:30:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38e4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc1f2c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a3197b1ee3c451df7dd68172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb927fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e93ac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c807a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35000fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b40315201bb6336a34e025f53a90a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222290122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb6de7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3707a696075c958df166d4df462ed30f53c9e45a2bf57e7644067036"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 02:30:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 02:30:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 02:30:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:26 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 02:30:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:30:26 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:30:26 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 02:30:26 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d", 0x7}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:30:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit_group(0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x8}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 476.298707][T16588] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:30:27 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 02:30:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:30:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 02:30:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 02:30:27 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) [ 477.097884][ T27] audit: type=1800 audit(1590546627.821:8): pid=16588 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 02:30:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:30 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x4000000000000001, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 02:30:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) 02:30:30 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d", 0x7}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:30:30 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:30:30 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d", 0x7}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 479.431175][T16650] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 479.511538][T16655] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:30:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x1d000080, 0x0, 0x0, 0x0) [ 480.247228][ T27] audit: type=1800 audit(1590546630.971:9): pid=16650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="/" dev="loop5" ino=1 res=0 02:30:31 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:30:31 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3}) 02:30:31 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x204) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 02:30:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 480.871315][T16683] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:30:31 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d", 0x7}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:30:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x198, 0x268, 0x268, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'batadv0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, '/usr/sbin/cupsd\x00'}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'gretap0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'veth1_vlan\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) 02:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:33 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="01943a062d37e3c007000000000000001dc5603663649f6bb17244cb70e4b0b352acf14a1ced0819a775c954d4910bf37b7a6a5cad3918afc109859be382a5b5c99779d2d56c8d1b2dcccfa77306b0578b122693fc2f8bd7b857da0a3e93999c7327428c2d67bd59efa2b682d1f73173738d7eafb0a1a185a5a1e21991f232f6f206afbbecf513255691045b3512c666da4bc7256ee66811e6e5f84e9fb75f754e0c4a9098674fa3713f78fb9b7aead6243912e4d89954b4e88a38250b0eb9fa6b70a549f9e9ce074e2503493e38a21d20849bcee1a2ca8ea87f61d0f3818d9fca18381917c2cf7276a9f0e2c86db64241e376aeadf1d6008cdcf5b9bef57b1ffb73f5203898b33d6a640f2e44e459de6d3343a62fc85e1d026ca60297f18a4a0d81f295229bb7a29cc8e4f350c2169a1931e279e6df30359ee9dd02cf358297c918ad713ce1d27f6318c4dd91a6b62922653dabad43c77c08eb6443e8f018d9a1977fa191c49f75ba4e8b0ae2423b4cc5b2ff83e846572aa051234f0c664831353abb98b72841085ce235a69381208d2c53365718af7b6eb2a2d1c72ef3c0a9d69fe757456fd0df7c6190ad1edc4ded0945cf92ce9153df5d52ad2f020b5b6164ef44090f0700a54d32279411412a48c11729ef780db0d34e87539587cb2cddea9183d56f9ce0771d80d5cec684791f5bff83cc7c06a9c7b3ffe716f5ed7248c11c6043a05e9641a8ef1c48cb773e99f49326ca94a1cd19d52ff261150a61d7843833ca7086978b9156aa0a6309a7f77eccf6bda0a1b10ee1aa0fa66f25f3100b3c44228d9ba58e62bb0d5c54b96a3319d7ee4129757a0d56d654266ffbe4270b4154babf6c161f1844dc7ab7bd5c6b6ae290035bbcd7f751da06a4369f01cde305303051e8fe1afcef93f58ef9b7fd1b71f060fea06aa5f8e11759c4aca09668d2d0d70312c17d19283936e925a5250cc4a5cba83a824945cddf4a4cbbfd3203add1478937570500000000000000b7fcf98cea438214d57e26347fceee01a0f5b2e2b0ed63fa42816a40a7c55536ec8168b4344752fdb8aac3", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) 02:30:33 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x80000009}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0xfffffffffffffff8) tkill(r0, 0x14) 02:30:33 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000500)="8d03ecf28f144d", 0x7}, {0x0}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x5b11, 0x4) syz_open_dev$sg(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r4, 0x8982, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 482.612538][T16718] x_tables: duplicate underflow at hook 2 [ 482.636614][T16715] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 482.659530][T16727] ptrace attach of "/root/syz-executor.3"[16723] was attempted by "/root/syz-executor.3"[16727] 02:30:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 02:30:33 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) dup2(r1, r0) 02:30:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xec100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 482.942378][T16740] ptrace attach of "/root/syz-executor.3"[16739] was attempted by "/root/syz-executor.3"[16740] 02:30:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 483.210517][T16752] ptrace attach of "/root/syz-executor.3"[16751] was attempted by "/root/syz-executor.3"[16752] 02:30:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) write(r0, 0x0, 0x0) sendto$rose(r0, 0x0, 0x0, 0x20004024, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000500), 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x4000) syz_init_net_socket$llc(0x1a, 0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000006c0)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYRESOCT, @ANYRES16, @ANYBLOB, @ANYRES32, @ANYBLOB="10"], 0x4c, 0x1) 02:30:34 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="01943a062d37e3c007000000000000001dc5603663649f6bb17244cb70e4b0b352acf14a1ced0819a775c954d4910bf37b7a6a5cad3918afc109859be382a5b5c99779d2d56c8d1b2dcccfa77306b0578b122693fc2f8bd7b857da0a3e93999c7327428c2d67bd59efa2b682d1f73173738d7eafb0a1a185a5a1e21991f232f6f206afbbecf513255691045b3512c666da4bc7256ee66811e6e5f84e9fb75f754e0c4a9098674fa3713f78fb9b7aead6243912e4d89954b4e88a38250b0eb9fa6b70a549f9e9ce074e2503493e38a21d20849bcee1a2ca8ea87f61d0f3818d9fca18381917c2cf7276a9f0e2c86db64241e376aeadf1d6008cdcf5b9bef57b1ffb73f5203898b33d6a640f2e44e459de6d3343a62fc85e1d026ca60297f18a4a0d81f295229bb7a29cc8e4f350c2169a1931e279e6df30359ee9dd02cf358297c918ad713ce1d27f6318c4dd91a6b62922653dabad43c77c08eb6443e8f018d9a1977fa191c49f75ba4e8b0ae2423b4cc5b2ff83e846572aa051234f0c664831353abb98b72841085ce235a69381208d2c53365718af7b6eb2a2d1c72ef3c0a9d69fe757456fd0df7c6190ad1edc4ded0945cf92ce9153df5d52ad2f020b5b6164ef44090f0700a54d32279411412a48c11729ef780db0d34e87539587cb2cddea9183d56f9ce0771d80d5cec684791f5bff83cc7c06a9c7b3ffe716f5ed7248c11c6043a05e9641a8ef1c48cb773e99f49326ca94a1cd19d52ff261150a61d7843833ca7086978b9156aa0a6309a7f77eccf6bda0a1b10ee1aa0fa66f25f3100b3c44228d9ba58e62bb0d5c54b96a3319d7ee4129757a0d56d654266ffbe4270b4154babf6c161f1844dc7ab7bd5c6b6ae290035bbcd7f751da06a4369f01cde305303051e8fe1afcef93f58ef9b7fd1b71f060fea06aa5f8e11759c4aca09668d2d0d70312c17d19283936e925a5250cc4a5cba83a824945cddf4a4cbbfd3203add1478937570500000000000000b7fcf98cea438214d57e26347fceee01a0f5b2e2b0ed63fa42816a40a7c55536ec8168b4344752fdb8aac3", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) 02:30:34 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) 02:30:34 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@null) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="2c00000003000000000000008100000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed0fe77cb48e324d73212bb9f40a8c2356314dd4796d442c0e38c728b2c6ddf2959ac51ce026e38bcd5c9b3845bd5727bc4db2ff4fa309204f778ecd77890a9dee6293bfb76d0878270ae8621e110520072cfd80b21d57b101d599b1b2b6d872fc32070000006506de922db1230b3b750d71b410b9c0847e9ac67e31645ebe5e3e634b48490833196dd3ce0c699db1d93a689383592d07eedd78f60b0304f029082ec097fa2965a8da649242f831ffde32ae2975073e2cf7fe39599a3aebc5750b5e7f7bd66b652363654d4c9de19aa6833eeaada3890587fd1898d4af2639f6fd14f98d541ebd2b3ecb71894d348287897f7987809aef12816bca642b67003106322df02df976b814d1621478d5cb807542199427080000002bc378e45a986eb7bd47515542fac09136e776f5dcaff15b3f2b3e225e0837ddd607dfdca89d99d08e4220ce34a95c5544e27db7938d088cbc5996770e5c273b78b64154a6c9a99a1ab4aa9468b415eade75c2534769cff5127c60373838644e2ae14067d71a0875eaf7dc03a4d2b4bd74df24277513254a38c3ea4bd81a794426e6822a3e0533fc5ade75b728a8d5d3a0cb15eb205cc2e675a0c7ce7948dfe56f7bad87750a92228c2f694dc2a9ae9dd239265fdeec24ce345e73fb0d4d000000008492114282ad9ea5b2e1c6fee0bac7bf66beede08da0377bf301b5a8d3ec5e13d19d15039532"], 0x2c) sendfile(r3, r3, &(0x7f0000001000), 0xffff) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) 02:30:34 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@null) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) [ 483.845995][T16775] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:30:36 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private1, 0x0, 0x6c}, 0x2, @in=@empty, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 02:30:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1], 0x44}}, 0x0) 02:30:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000636c77fbfe800000e000000062079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 02:30:36 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000000)=@null) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) 02:30:36 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r1) [ 485.678130][T16802] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 485.715204][T16803] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:30:36 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x181401, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)='6', 0x1}], 0x1) 02:30:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 02:30:37 executing program 1: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="e90000d0bd00000000000000047f2bece8d1a3faf9082b74d2ffcc9ca9992009d8cdb77fdef62f5bb01c9f6dbda0", @ANYRES16=0x0, @ANYBLOB="00042abd7000fedbdf2502000000240007800c0004003d4a0000000000000800020000f0ffff0c000400050000000000000004000680680002803c000380080001004000000008000200070000000800010000000080080001000500000008000100090000000800010001000080080002000100000008000200000000000800020002000000080001000500000008000200cbd0000008000200050000001400038008000100fcffffff08000200ff0f00001c0007800c00040060000000000000000c0003000200000000000000"], 0xd4}, 0x1, 0x0, 0x0, 0x4008890}, 0x20000040) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r3, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="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", 0x395}, {0x0}, {0x0}, {&(0x7f0000000080)="132419b3d35b8af26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831aaeb84c43b98d62da16114d", 0x2d}, {&(0x7f0000000300)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a77083aa99620", 0x7c}, {&(0x7f0000001400)}, {0x0}, {&(0x7f0000001d40)="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", 0x2a1}], 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001480), 0xc, &(0x7f0000001600)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000229bd07000000df258fb25c6cb8"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 02:30:37 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="01943a062d37e3c007000000000000001dc5603663649f6bb17244cb70e4b0b352acf14a1ced0819a775c954d4910bf37b7a6a5cad3918afc109859be382a5b5c99779d2d56c8d1b2dcccfa77306b0578b122693fc2f8bd7b857da0a3e93999c7327428c2d67bd59efa2b682d1f73173738d7eafb0a1a185a5a1e21991f232f6f206afbbecf513255691045b3512c666da4bc7256ee66811e6e5f84e9fb75f754e0c4a9098674fa3713f78fb9b7aead6243912e4d89954b4e88a38250b0eb9fa6b70a549f9e9ce074e2503493e38a21d20849bcee1a2ca8ea87f61d0f3818d9fca18381917c2cf7276a9f0e2c86db64241e376aeadf1d6008cdcf5b9bef57b1ffb73f5203898b33d6a640f2e44e459de6d3343a62fc85e1d026ca60297f18a4a0d81f295229bb7a29cc8e4f350c2169a1931e279e6df30359ee9dd02cf358297c918ad713ce1d27f6318c4dd91a6b62922653dabad43c77c08eb6443e8f018d9a1977fa191c49f75ba4e8b0ae2423b4cc5b2ff83e846572aa051234f0c664831353abb98b72841085ce235a69381208d2c53365718af7b6eb2a2d1c72ef3c0a9d69fe757456fd0df7c6190ad1edc4ded0945cf92ce9153df5d52ad2f020b5b6164ef44090f0700a54d32279411412a48c11729ef780db0d34e87539587cb2cddea9183d56f9ce0771d80d5cec684791f5bff83cc7c06a9c7b3ffe716f5ed7248c11c6043a05e9641a8ef1c48cb773e99f49326ca94a1cd19d52ff261150a61d7843833ca7086978b9156aa0a6309a7f77eccf6bda0a1b10ee1aa0fa66f25f3100b3c44228d9ba58e62bb0d5c54b96a3319d7ee4129757a0d56d654266ffbe4270b4154babf6c161f1844dc7ab7bd5c6b6ae290035bbcd7f751da06a4369f01cde305303051e8fe1afcef93f58ef9b7fd1b71f060fea06aa5f8e11759c4aca09668d2d0d70312c17d19283936e925a5250cc4a5cba83a824945cddf4a4cbbfd3203add1478937570500000000000000b7fcf98cea438214d57e26347fceee01a0f5b2e2b0ed63fa42816a40a7c55536ec8168b4344752fdb8aac3", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:30:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88202, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005440)=[{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000000480)="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", 0xf95}], 0x3, &(0x7f0000001500)=[@iv={0x18, 0x117, 0x2, 0x2, 'n9'}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x7a, "45d9cad3f0c8a2503637619317c951f477c4cc4280a658f2a980824ef42f9820a23ac71f9af7c20a24cba520fb5ad01b64f87a191b481e923fb83c8b46caaa45458c72943f0f06ff13b09b7d601c83121d1c34b2e1be8bb9403f7268b892bbcbc2ac2e42e657d331dc5c1b3cb86dfc0d0e75034440fd34274a60"}, @iv={0x18}, @iv={0xd20, 0x117, 0x2, 0xd07, "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"}], 0xdf8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000005}], 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$packet(0x11, 0x2, 0x300) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:30:37 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x3, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 02:30:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x0, r2) r4 = openat$cgroup_ro(r3, &(0x7f0000000580)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa) [ 486.468812][T16826] IPVS: ftp: loaded support on port[0] = 21 [ 486.503207][T16833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.526594][T16829] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 486.538024][T16833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.551428][T16840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.572249][T16833] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. 02:30:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="980800003000010000000000000000000000000084080100800801000b000100706f6c6963650000540802803c000100000000000000000000000000000000000000000009000000000000000002000007000000000000007cd20000000000000000000000000000040403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000065af0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000900000000f2ff"], 0x898}}, 0x0) [ 486.608622][T16833] device lo entered promiscuous mode [ 486.652562][T16833] device tunl0 entered promiscuous mode [ 486.691413][T16833] device gre0 entered promiscuous mode [ 486.714727][T16833] device gretap0 entered promiscuous mode [ 486.728918][T16833] device erspan0 entered promiscuous mode [ 486.747149][T16833] device ip_vti0 entered promiscuous mode [ 486.762394][T16833] device ip6_vti0 entered promiscuous mode [ 486.791556][T16833] device sit0 entered promiscuous mode [ 486.816827][T16833] device ip6tnl0 entered promiscuous mode [ 486.844985][T16833] device ip6gre0 entered promiscuous mode [ 486.880681][T16833] device syz_tun entered promiscuous mode [ 486.915466][T16833] device ip6gretap0 entered promiscuous mode [ 486.950065][T16833] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.957145][T16833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.964501][T16833] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.971721][T16833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.035146][T16833] device vcan0 entered promiscuous mode [ 487.047736][T16833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 487.069764][T16833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 487.085842][T16833] device bond0 entered promiscuous mode [ 487.101498][T16833] device bond_slave_0 entered promiscuous mode [ 487.112394][T16833] device bond_slave_1 entered promiscuous mode [ 487.120836][T16833] device team0 entered promiscuous mode [ 487.126678][T16833] device team_slave_1 entered promiscuous mode [ 487.138444][T16833] device dummy0 entered promiscuous mode [ 487.145448][T16833] device nlmon0 entered promiscuous mode [ 487.207213][T16833] device caif0 entered promiscuous mode [ 487.213083][T16833] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 487.254971][T16848] IPVS: ftp: loaded support on port[0] = 21 02:30:38 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000180)="600b7fe006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000780)="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", 0x2fa, 0x4511}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 487.302535][T16856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 487.446614][ T27] audit: type=1800 audit(1590546638.172:10): pid=16837 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15841 res=0 [ 487.503912][T16851] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 487.526345][ T9289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 02:30:38 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000080)='!@cgroup(\x00', 0xfffffffffffffe6d, 0x0) 02:30:38 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r2) [ 487.754606][T16870] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:30:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400dd2c00fe8000000000000000000000000000aaff0200000000000000000000000000012f"], 0x10f) 02:30:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xffbb, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 488.007949][T16856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.030050][T16859] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.083328][T16859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 488.147313][T16859] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:30:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 489.561552][T16937] ================================================================== [ 489.569665][T16937] BUG: KCSAN: data-race in __x64_sys_ptrace / ptrace_stop [ 489.576754][T16937] [ 489.579077][T16937] write to 0xffff88808ed81090 of 8 bytes by task 16936 on cpu 1: [ 489.586785][T16937] ptrace_stop+0x5e/0x4f0 [ 489.591190][T16937] ptrace_do_notify+0xe7/0x110 [ 489.595946][T16937] ptrace_notify+0x8c/0xc0 [ 489.600351][T16937] syscall_trace_enter+0x4c7/0x720 [ 489.605453][T16937] do_syscall_64+0x2ab/0x3b0 [ 489.610044][T16937] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.615909][T16937] [ 489.618229][T16937] read to 0xffff88808ed81090 of 8 bytes by task 16937 on cpu 0: [ 489.625840][T16937] __x64_sys_ptrace+0x14e/0x270 [ 489.630683][T16937] do_syscall_64+0xc7/0x3b0 [ 489.635174][T16937] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.641054][T16937] [ 489.643376][T16937] Reported by Kernel Concurrency Sanitizer on: [ 489.649529][T16937] CPU: 0 PID: 16937 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 489.658181][T16937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.668218][T16937] ================================================================== [ 489.676262][T16937] Kernel panic - not syncing: panic_on_warn set ... [ 489.682853][T16937] CPU: 0 PID: 16937 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 489.691505][T16937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 489.701543][T16937] Call Trace: [ 489.704829][T16937] dump_stack+0x11d/0x187 [ 489.709153][T16937] panic+0x210/0x640 [ 489.713042][T16937] ? vprintk_func+0x89/0x13a [ 489.717620][T16937] kcsan_report.cold+0xc/0x1a [ 489.722295][T16937] kcsan_setup_watchpoint+0x3fb/0x440 [ 489.727657][T16937] __x64_sys_ptrace+0x14e/0x270 [ 489.732498][T16937] do_syscall_64+0xc7/0x3b0 [ 489.736994][T16937] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 489.742873][T16937] RIP: 0033:0x45ca29 [ 489.746771][T16937] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 489.766360][T16937] RSP: 002b:00007fc4e1656c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 489.774756][T16937] RAX: ffffffffffffffda RBX: 00000000004fa8c0 RCX: 000000000045ca29 [ 489.782711][T16937] RDX: 0000000000000000 RSI: 0000000000000252 RDI: 0000000000000018 [ 489.790668][T16937] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 489.798628][T16937] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 489.806583][T16937] R13: 000000000000086a R14: 00000000004cb479 R15: 00007fc4e16576d4 [ 489.815754][T16937] Kernel Offset: disabled [ 489.820066][T16937] Rebooting in 86400 seconds..