ing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:35 executing program 3: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 02:54:35 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='\x00', 0x5ab00, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3, 0x0, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x7800, 0x7, 0x1f}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1f4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 02:54:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) kcmp(0x0, 0x0, 0x4, r0, r0) 02:54:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x80000000, 0x3f) 02:54:35 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:35 executing program 5: ioprio_set$uid(0x0, 0x0, 0x4000) 02:54:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}}) 02:54:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0305302, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20440, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 02:54:36 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) r0 = eventfd(0x401) read$eventfd(r0, &(0x7f00000001c0), 0x8) 02:54:36 executing program 3: rt_sigaction(0x32, &(0x7f00000000c0)={&(0x7f0000000000)="c4a115e0efc4614dfdd6c401b91424c24713a47f000060ff660f38f5aac0950000847999c4018de98464945b00002e0f9a0c03c4a1f95ab031a2000066470ff3d9", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 02:54:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:36 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)) 02:54:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001900)={&(0x7f0000001780), 0xc, &(0x7f00000018c0)={&(0x7f0000001800)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x2c}}, 0x0) 02:54:36 executing program 0: socketpair(0xa, 0x3, 0x8, &(0x7f00000000c0)) 02:54:36 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) r2 = socket$kcm(0x11, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000000c0)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 02:54:36 executing program 3: prctl$PR_SET_MM_EXE_FILE(0x59616d61, 0xd, 0xffffffffffffffff) 02:54:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)) 02:54:36 executing program 3: socketpair(0x25, 0x5, 0x2, &(0x7f0000000000)) 02:54:36 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/ashmem\x00') 02:54:36 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x0, 0x0, 0x20}) 02:54:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/228) 02:54:37 executing program 5: socketpair(0x10, 0x3, 0x8, &(0x7f0000000300)) 02:54:37 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x36240) 02:54:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_addrs=@in={0x2, 0x0, @initdev}}) 02:54:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', 0x0}) 02:54:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:37 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') 02:54:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) 02:54:37 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/190) 02:54:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 02:54:37 executing program 0: pipe(0x0) 02:54:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/13) 02:54:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x4020940d, 0x0) 02:54:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x772bd5fa, "a1f5806e7f41897a05a31212be0ed31fd13ee8413fdab3386e28a2d83b63a682"}) 02:54:37 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000001200)) 02:54:37 executing program 0: clock_gettime(0xea9a49999681f139, 0x0) 02:54:37 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x0) 02:54:37 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 02:54:37 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 02:54:37 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "21c22e2d"}, 0x0, 0x1, @userptr}) 02:54:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x806, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 02:54:38 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0285628, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "244d1317"}, 0x0, 0x0, @planes=0x0}) 02:54:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:38 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f00000019c0)) 02:54:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r1) 02:54:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc05c5340, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:38 executing program 1: socketpair(0x3, 0x0, 0x730a, &(0x7f0000000180)) 02:54:38 executing program 2: shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000040)=""/226) 02:54:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x0, 0x0) 02:54:38 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2a00c0, 0x0) 02:54:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:38 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 02:54:38 executing program 0: r0 = eventfd(0x47e29087) read$eventfd(r0, &(0x7f0000000040), 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 02:54:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, "a1f5806e7f41897a05a31212be0ed31fd13ee8413fdab3386e28a2d83b63a682"}) 02:54:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x8008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="0c010000", @ANYRES16=r1, @ANYBLOB="0100006b00000000000014000000e80004800900010073797a31000000001c000780080004000400000008000200090000000800040008000000340007800800020000000100080002000800000008000300180b000008000300400c00000800040002000000080001001b0000002c00078049000200d2000000080004000000002008000400ff0300000800040002000000080002000300000044000780080001000d00000005ff03000500000008000300090000000800030006000000080002"], 0x10c}, 0x1, 0x0, 0x0, 0x4040891}, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400c014, 0x0, 0x0) 02:54:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) 02:54:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:38 executing program 0: socketpair(0x2b, 0x1, 0x4, &(0x7f0000000000)) 02:54:38 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x44100, 0x0) 02:54:38 executing program 2: capget(&(0x7f00000001c0)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000200)) [ 390.996968][T20439] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:54:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, 0x0, 0xf00) 02:54:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:38 executing program 5: r0 = eventfd(0x47e29087) read$eventfd(r0, &(0x7f0000000040), 0x8) 02:54:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:38 executing program 1: r0 = getpid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/consoles\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) [ 391.182399][T20454] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 02:54:39 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000003a00)) 02:54:39 executing program 5: r0 = eventfd(0x0) read(r0, &(0x7f00000000c0)=""/77, 0x4d) 02:54:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x14, 0x0, &(0x7f0000000340)=[@request_death, @enter_looper], 0x0, 0x0, 0x0}) 02:54:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000700)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x0, 0x4}}}}}, 0x20}}, 0x0) 02:54:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:39 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73eb8a02"}, 0x0, 0x0, @planes=0x0}) 02:54:39 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x1, 0x11, r0, 0x0) 02:54:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x201}, 0x14}}, 0x0) 02:54:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:39 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) openat(0xffffffffffffff9c, &(0x7f0000000180)='\x00', 0x5ab00, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1f4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000200)=0xfffffff7, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 02:54:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 02:54:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 02:54:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) 02:54:40 executing program 0: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f0000000040)={0x1, 0x7, 0x0}) 02:54:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:40 executing program 1: socketpair(0x3, 0x0, 0xfff, &(0x7f0000000540)) 02:54:40 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x308c0) 02:54:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:54:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:40 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) 02:54:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x0, 0x6}) 02:54:40 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333bff6b"}}) 02:54:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000001780)) 02:54:40 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:54:40 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:40 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 02:54:40 executing program 1: clock_getres(0x0, &(0x7f0000000500)) 02:54:41 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:54:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000002c0)=""/128) 02:54:41 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x3, 0xffffffffffffffff}}) 02:54:41 executing program 2: socketpair(0x29, 0x5, 0x0, &(0x7f0000000480)) 02:54:41 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 02:54:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:41 executing program 0: r0 = inotify_init() read(r0, 0x0, 0x0) 02:54:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x5452, &(0x7f00000003c0)={0x80000000, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "244d1317"}, 0x0, 0x0, @userptr}) 02:54:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x81}}) 02:54:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:41 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ff4000/0xc000)=nil, 0x0) 02:54:41 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x551000, 0x0) 02:54:41 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 02:54:41 executing program 1: socketpair(0x2, 0x80806, 0x0, &(0x7f00000000c0)) 02:54:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:54:41 executing program 3: clock_gettime(0x6, &(0x7f0000000180)) 02:54:41 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='\x00', 0x5ab00, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:54:42 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x81, 0x0, 'client0\x00', 0x0, "bd1463b9faa19139", "73c345910fe849b43120815da34b0308f371d50cb4ab5fab0f8f2c54deb64a6f"}) 02:54:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 02:54:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="282526185e3dcc1d9e08fe66e991de60") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:54:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000206050000000000f0000000000e000005000400000000000900020073797a3000000000050005000a000000050001000600000011000300686173683a6e65742c6e6574000000000c000780080013"], 0x58}, 0x1, 0xe000000}, 0x0) 02:54:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:42 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 02:54:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0xf75) 02:54:42 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000540)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "244d1317"}, 0x0, 0x0, @planes=0x0}) 02:54:42 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:42 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='\x00', 0x5ab00, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x0, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x400300) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x1c) statx(r4, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 02:54:42 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000100)={0x7fffffff, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:42 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 02:54:42 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 02:54:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000a80)={0x3}, 0x4) 02:54:43 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0189436, 0x0) 02:54:43 executing program 2: ioprio_set$uid(0x0, 0x0, 0x0) 02:54:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0xa9}) 02:54:43 executing program 0: eventfd(0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) ioprio_set$uid(0x3, 0x0, 0x2000) 02:54:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000706050000000000f0000000000e000005000400000000000900020073797a3000000000050005000a0000000500010006"], 0x58}, 0x1, 0xe000000}, 0x0) 02:54:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000280)=[@register_looper], 0x1, 0x0, &(0x7f0000000340)='@'}) 02:54:43 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x8, 0x35d3) 02:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 02:54:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000032c0)={&(0x7f0000003200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000003240)=""/128, 0x1a, 0x80, 0x1}, 0x20) [ 395.894151][T20731] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 02:54:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) 02:54:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85320, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:44 executing program 0: r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1', "58661ef5"}, 0x8) 02:54:44 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00', 0xffffffffffffffff) 02:54:44 executing program 3: rt_sigaction(0x1f, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000003c0)) 02:54:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000a06050000000000f0000000000e000005000400000000000900020073797a3000000000050005000a000000050001000600000011000300686173683a6e65742c6e6574000000000c000780"], 0x58}, 0x1, 0xe000000}, 0x0) 02:54:44 executing program 1: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)) 02:54:44 executing program 1: socketpair(0x15, 0x80805, 0x1, &(0x7f00000000c0)) 02:54:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0x40045612, &(0x7f0000000540)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "244d1317"}, 0x0, 0x0, @planes=0x0}) 02:54:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:44 executing program 2: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 02:54:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000080)="ac", 0x1}], 0x1, &(0x7f0000001500)=[{0x20, 0x0, 0x0, "76541f11d5da4b6406"}, {0x98, 0x0, 0x0, "8ff9b6c55aa710604cd85c33c3e0973014076ccc70c0340cacfab40a2a442a77c6d218e9a2567cc78f89e788c68f359e8a7922286b20661dc9602409cfe0e07373869a5218f9251a9d0b4945412729daf033d73291f9581518121e0f8b875a902dcc474c7ed9da0efc1810d450bc7a62428836963d0b87a4cbc4b96d40c37c39bc"}, {0x30, 0x0, 0x0, "0c20f7cd08f30174540ba4506fb300f4130eb7be8daeaf64d0"}], 0xe8}, 0x0) 02:54:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:44 executing program 1: socketpair(0x18, 0x0, 0xff, &(0x7f0000000240)) 02:54:44 executing program 2: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 02:54:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x5421, &(0x7f0000000100)={0x7fffffff, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:44 executing program 5: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x4}, &(0x7f0000000340)={0x0, 0x3938700}, 0x0) 02:54:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) 02:54:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505331, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 02:54:44 executing program 2: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 02:54:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x204}}, 0x0) 02:54:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000001200)="94", 0x1}], 0x1}, 0x0) 02:54:45 executing program 1: socketpair(0x2, 0x80805, 0x0, &(0x7f00000000c0)) 02:54:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 02:54:45 executing program 2: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 02:54:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth1\x00', @ifru_names}) 02:54:45 executing program 3: r0 = eventfd(0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='`'], 0x8) read(r0, &(0x7f00000000c0)=""/77, 0x4d) 02:54:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:45 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb10f, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3, 0x0, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x7800, 0x0, 0x1f}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x1c) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 02:54:45 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 02:54:45 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/47) 02:54:45 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r3, 0x200002) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 02:54:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 02:54:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000fb], 0x15003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:54:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x1001, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 02:54:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000080)) 02:54:46 executing program 1: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0x6) 02:54:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb10f, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3, 0x0, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x7800, 0x0, 0x1f}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x1c) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 02:54:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x1001, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 02:54:46 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:46 executing program 5: socketpair(0x2, 0x0, 0x13d, &(0x7f00000000c0)) 02:54:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40bc5311, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:46 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x1}, &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) 02:54:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpid() 02:54:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xa, 0x0) [ 399.075530][T20900] team0: Device ipvlan1 failed to register rx_handler [ 399.407624][T20900] team0: Device ipvlan1 failed to register rx_handler 02:54:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000540)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "244d1317"}, 0x0, 0x0, @planes=0x0}) 02:54:47 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0045878, 0x0) 02:54:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 02:54:47 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb10f, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3, 0x0, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x7800, 0x0, 0x1f}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x1c) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 02:54:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpid() [ 400.171467][T20925] team0: Device ipvlan1 failed to register rx_handler 02:54:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2318, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') 02:54:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001900)={&(0x7f0000001780), 0xc, &(0x7f00000018c0)={&(0x7f0000001800)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 02:54:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:48 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "97f0cfe9"}, 0x0, 0x0, @fd, 0x1000}) 02:54:48 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 02:54:48 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:48 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb10f, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207220902"], 0x10}}, 0x4000) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x3, 0x0, 0x61, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x7800, 0x0, 0x1f}}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10000}, 0x1c) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 02:54:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x400000) 02:54:48 executing program 3: syz_open_dev$dri(&(0x7f0000001400)='/dev/dri/card#\x00', 0x0, 0x0) 02:54:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001800)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:54:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpid() 02:54:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x204}}, 0x0) 02:54:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x7a, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000643000/0x2000)=nil) 02:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x204}}, 0x0) [ 401.818616][T20993] team0: Device ipvlan1 failed to register rx_handler 02:54:49 executing program 3: rt_sigaction(0x32, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 02:54:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5336, &(0x7f0000000100)={0x0, 0x0, 'client1\x00', 0x0, "ecc6f2807956c2c4", "299dce8eca19c1a0ee169ab09358a8fadbd54691f6d6f1835698346aeace6df7"}) 02:54:49 executing program 0: socketpair(0x1, 0x0, 0xffffffff, &(0x7f00000000c0)) 02:54:49 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:49 executing program 1: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x22400) 02:54:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x81000000}}]}]}]}, 0x44}}, 0x0) 02:54:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000206050000000000f0000000000e000005000400000000000900020073797a3000000000050005000a000000050001000600000011000300686173683a6e65742c6e6574000000000c00078008001340"], 0x58}, 0x1, 0xe000000}, 0x0) 02:54:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xf, 0xffffffffffffffff, 0x8) [ 402.428496][T21022] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:54:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) getpid() 02:54:50 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000000780)) 02:54:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f00000001c0)={'caif0\x00', @ifru_data=0x0}) 02:54:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000206050000000000f0000000000e000005000400000000000900020073797a3000000000050005000a000000050001000600000011000300686173683a6e65742c6e6574"], 0x58}, 0x1, 0xe000000}, 0x0) 02:54:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x81000000}}]}]}]}, 0x44}}, 0x0) [ 402.622382][T21033] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 02:54:50 executing program 3: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0xe83e61fcd1f551de) [ 402.681808][T21039] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:54:50 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000640)={&(0x7f0000000380), 0xc, &(0x7f0000000600)={0x0}}, 0x0) [ 402.764238][T21040] team0: Device ipvlan1 failed to register rx_handler 02:54:50 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xc0001) 02:54:50 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ff4000/0xc000)=nil, 0x6000) 02:54:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x81000000}}]}]}]}, 0x44}}, 0x0) 02:54:50 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 403.288317][T21055] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:54:51 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:54:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="580000000206050000000000f0000000000e000005000400000000000900020073797a3000000000050005000a000000050001000600000011000300686173683a6e65742c6e6574000000000c00078008001340"], 0x58}, 0x1, 0xe000000}, 0x0) 02:54:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe005, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:54:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x81000000}}]}]}]}, 0x44}}, 0x0) [ 403.520605][T21074] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:54:51 executing program 0: socketpair(0x23, 0x0, 0x7, &(0x7f00000000c0)) 02:54:51 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @register_looper], 0x1, 0x0, &(0x7f0000000340)='@'}) 02:54:51 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffff45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/36, 0x24}, {&(0x7f00000004c0)=""/91, 0x5b}], 0x7, 0x1ff, 0x1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x1, 'ip6erspan0\x00', {}, 0x5}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 02:54:51 executing program 1: stat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 02:54:51 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffff45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/36, 0x24}, {&(0x7f00000004c0)=""/91, 0x5b}], 0x7, 0x1ff, 0x1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x1, 'ip6erspan0\x00', {}, 0x5}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 02:54:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f00000010c0)=[{&(0x7f0000000040)="8a49a554fc3902b775692f61289707e9a4970978e10f11eef681f99b3a5756fb3189e9ee6cdeba2d1405b2dba2adf213d3", 0x31}, {&(0x7f00000000c0)="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", 0x6f0}], 0x2, &(0x7f0000001100)=ANY=[], 0xe0}, 0x0) sendmsg$unix(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x0) 02:54:51 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x41) 02:54:51 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) set_mempolicy(0x0, &(0x7f0000000000), 0x534) 02:54:51 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffff45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/36, 0x24}, {&(0x7f00000004c0)=""/91, 0x5b}], 0x6, 0x1ff, 0x1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0x0, 'A \x00'}) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x1, 'ip6erspan0\x00', {}, 0x5}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) 02:54:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x163}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:54:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000480)={{0x0, 0x3}}) 02:54:51 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:51 executing program 0: stat(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) 02:54:52 executing program 1: perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0xffffff9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:54:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/93, 0x5d) 02:54:52 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) 02:54:52 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffff45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/36, 0x24}, {&(0x7f00000004c0)=""/91, 0x5b}], 0x7, 0x1ff, 0x1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0x0, 'A \x00'}) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x1, 'ip6erspan0\x00', {}, 0x5}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0x4, @inherit={0x78, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x0, {0x1a, 0x0, 0x0, 0x0, 0xa243}, [0xa08, 0x8, 0x5, 0x1f, 0x0, 0x0]}}, @devid}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x100002, 0x0) 02:54:52 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:52 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x6) 02:54:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000500)=""/93, 0x5d}, {&(0x7f0000000580)=""/40, 0x28}], 0x3, 0x6, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1, 0x10400003, 0x0) 02:54:52 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffff45}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000001780)=""/4096, 0x1000}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f00000002c0)=""/186, 0xba}, {&(0x7f00000003c0)=""/158, 0x9e}, {&(0x7f0000000480)=""/36, 0x24}, {0x0}], 0x7, 0x1ff, 0x1) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffc, 0xfbff, 0x0, 'A \x00'}) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000080)={0x1, 'ip6erspan0\x00', {}, 0x5}) sync() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000780)={{}, 0x0, 0x4, @inherit={0x88, &(0x7f00000006c0)={0x1, 0x8, 0x7fffffff, 0x8, {0x1a, 0x9, 0x8, 0x8000000000000000, 0xa243}, [0x7, 0xa08, 0x8, 0x5, 0x1f, 0x32, 0x0, 0x6]}}, @devid}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x100002, 0x0) 02:54:55 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x200000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000280)) 02:54:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x44841, 0x0) 02:54:55 executing program 1: syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) 02:54:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:54:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 02:54:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000500)=""/93, 0x5d}, {&(0x7f0000000580)=""/40, 0x28}], 0x3, 0x6, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1, 0x10400003, 0x0) 02:54:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) 02:54:55 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800, 0x90442) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) fork() ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 02:54:55 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000100)={{}, 'port1\x00'}) 02:54:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/diskstats\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 02:54:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:54:55 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 02:54:55 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000100)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)) socket$inet(0x2, 0x5, 0x18) 02:54:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000500)=""/93, 0x5d}, {&(0x7f0000000580)=""/40, 0x28}], 0x3, 0x6, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1, 0x10400003, 0x0) 02:54:55 executing program 1: socket(0x1d, 0x0, 0x8) 02:54:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 02:54:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:54:55 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 02:54:55 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0)='nl80211\x00', r0) 02:54:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:54:55 executing program 2: timer_create(0x0, &(0x7f0000000180)={0x0, 0x2a, 0x2, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 02:54:55 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000001c0)) 02:54:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6c6b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3f}, 0x0, 0x8, 0x0, 0x10, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:54:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000500)=""/93, 0x5d}, {&(0x7f0000000580)=""/40, 0x28}], 0x3, 0x6, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/121, 0x79}], 0x1, 0x10400003, 0x0) 02:54:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1915d0cb545aae0f}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:54:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:54:56 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) 02:54:56 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001340)) 02:54:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r1, 0x1, &(0x7f0000000e40)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x1f}]) 02:54:56 executing program 4: io_cancel(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000001340)) 02:54:56 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vsock\x00', 0x301, 0x0) 02:54:56 executing program 5: clock_getres(0x0, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', 0xffffffffffffffff) 02:54:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/cgroups\x00', 0x600, 0x0) 02:54:56 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000400)) 02:54:56 executing program 4: socketpair(0x28, 0x0, 0xac, &(0x7f00000000c0)) 02:54:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 02:54:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) 02:54:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 02:54:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001800)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000078c0)={0x2020}, 0x2020) 02:54:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000001000)) 02:54:56 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x26, 0x40) 02:54:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 02:54:56 executing program 5: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) 02:54:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 02:54:56 executing program 0: socket$inet(0x2, 0x0, 0x18) 02:54:56 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x90442) 02:54:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 02:54:57 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x140, 0x0) 02:54:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 02:54:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0xac}}) 02:54:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) 02:54:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001800)={0x2020}, 0x2020) 02:54:57 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) 02:54:57 executing program 5: openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 02:54:57 executing program 0: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 02:54:57 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x200000, 0x0) 02:54:57 executing program 4: io_setup(0x0, &(0x7f0000000900)) 02:54:57 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fork() openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:54:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', 0x0}) 02:54:57 executing program 5: socketpair(0x0, 0x1729da3bf9e9c81b, 0x0, 0x0) 02:54:57 executing program 0: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)) 02:54:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/cgroups\x00', 0x0, 0x0) 02:54:57 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r1, 0x1, &(0x7f0000000e40)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:54:57 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x81000) 02:54:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 02:54:57 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) 02:54:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80041, 0x0) 02:54:57 executing program 1: io_cancel(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) socketpair(0x21, 0x0, 0x2, &(0x7f0000001340)) 02:54:57 executing program 2: io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r0, 0x0, 0x0) 02:54:57 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x40002) 02:54:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x40) 02:54:57 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) 02:54:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x20}, 'port1\x00'}) 02:54:58 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) 02:54:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002b00)={0x2020}, 0x2020) 02:54:58 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000001340)) 02:54:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001800)={0x2020}, 0x2020) 02:54:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 02:54:58 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x900, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 02:54:58 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x22, &(0x7f00000005c0)={0xffffffffffffffff}, 0xc) 02:54:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) 02:54:58 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) 02:54:58 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000980)) 02:54:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 02:54:58 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x141680, 0x0) 02:54:58 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 02:54:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "c011b745bf34eecf", "c558f5fda1d2d11c4b1bda04bdbc6aab7899637fc321878a7a8ac69f555cc3fe"}) 02:54:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:54:58 executing program 2: socketpair(0x18, 0x0, 0x2e4249a8, &(0x7f0000000040)) 02:54:58 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) 02:54:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:54:58 executing program 2: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/cpuinfo\x00', 0x0, 0x0) 02:54:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 02:54:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)) 02:54:58 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x202000, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 02:54:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) 02:54:58 executing program 5: io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 02:54:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 02:54:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001800)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003840)={0x2020}, 0x2020) 02:54:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, 0x0, 0x0) 02:54:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:54:59 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 02:54:59 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x80002, 0x0) 02:54:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x242200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) 02:54:59 executing program 5: socket$inet(0x2, 0x5, 0x18) 02:54:59 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x0, 0x0) 02:54:59 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000004700)=""/97) 02:54:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 02:54:59 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)) 02:54:59 executing program 3: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 02:54:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/cpuinfo\x00', 0x0, 0x0) 02:54:59 executing program 0: clock_gettime(0x4, &(0x7f0000000380)) 02:54:59 executing program 4: clock_getres(0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 02:54:59 executing program 1: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000000)={{0x1f, 0x5}, {0x6, 0x20}, 0xfffffc01, 0x3, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000080)={{0x93, 0x5}, {0x4, 0x5c}, 0x1000, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000100)) ioctl$SNDCTL_SEQ_RESETSAMPLES(0xffffffffffffffff, 0x40045109, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x1, 0x7, 0x80000000, {0x401, 0x1000}, 0x3ff, 0x8}) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000280)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x922c2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x4, @tick=0x6, 0x4, {0x1, 0xe1}, 0x9, 0x1, 0x1f}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x242200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000380)={{0x20, 0x6}, 'port1\x00', 0x24, 0x426, 0x0, 0x8001, 0x3, 0x4, 0x5, 0x0, 0x2, 0xc1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000440)={0x3ff, 0x1, 'client0\x00', 0x6, "c011b745bf34eecf", "c558f5fda1d2d11c4b1bda04bdbc6aab7899637fc321878a7a8ac69f555cc3fe", 0xa78, 0x3}) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000500)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x80002, 0x0) 02:54:59 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x1c, &(0x7f00000005c0)={0xffffffffffffffff}, 0xc) 02:54:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:54:59 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x922c2) 02:54:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:54:59 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r1, 0x3, &(0x7f0000000e40)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000940)}, 0x0, 0x0]) 02:54:59 executing program 2: fork() setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x0) 02:54:59 executing program 1: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f00000003c0)) 02:54:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB='\x00\b']}) 02:55:00 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 02:55:00 executing program 0: io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r0, 0x1, &(0x7f0000000e40)=[0x0]) 02:55:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/partitions\x00', 0x0, 0x0) 02:55:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00'}) 02:55:00 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 02:55:00 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000) 02:55:00 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x90442) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) fork() openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 02:55:00 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x90000, 0x0) 02:55:00 executing program 1: clock_getres(0x0, &(0x7f0000000000)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', r0) 02:55:00 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 02:55:00 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000100)) 02:55:00 executing program 2: getresuid(&(0x7f0000000040), 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000004700)=""/97) 02:55:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 02:55:00 executing program 5: write$evdev(0xffffffffffffffff, 0x0, 0x0) 02:55:00 executing program 4: syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) io_setup(0x0, &(0x7f0000000900)) 02:55:00 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001640)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 02:55:00 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', 0xffffffffffffffff) 02:55:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000440)={0x3ff, 0x0, 'client0\x00', 0x0, "c011b745bf34eecf", "c558f5fda1d2d11c4b1bda04bdbc6aab7899637fc321878a7a8ac69f555cc3fe"}) 02:55:00 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x80000000, {}, 0x0, 0x8}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x80002, 0x0) 02:55:00 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, &(0x7f0000000240)) 02:55:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}}, 0x0) 02:55:00 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) fork() 02:55:00 executing program 4: io_setup(0x6, &(0x7f0000000900)) io_submit(0x0, 0x0, 0x0) 02:55:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, 0x0, 0x0) 02:55:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{}, 'port1\x00'}) 02:55:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) 02:55:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:55:01 executing program 3: syz_open_dev$vim2m(0x0, 0x0, 0x2) io_setup(0x6, &(0x7f0000000900)) 02:55:01 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x90442) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fork() ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x4, 0xe, 0x0, 0x0, "93b327649bf2a3021b1a1a4e0b719fc5999ed31dc72896fe68ff7a8a3d688ea2"}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 02:55:01 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) 02:55:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x5, 0x0) 02:55:01 executing program 0: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x80000) 02:55:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x0, 0x40}}) 02:55:01 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) 02:55:01 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/cgroups\x00', 0x5, 0x0) 02:55:01 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x1800) 02:55:01 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000380)) 02:55:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 02:55:01 executing program 5: getresuid(&(0x7f0000000040), 0x0, 0x0) getresuid(&(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)) 02:55:01 executing program 1: ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, 0x0) io_setup(0x6, &(0x7f0000000900)) 02:55:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 02:55:01 executing program 3: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) 02:55:01 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 02:55:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000006c0)='l2tp\x00', 0xffffffffffffffff) 02:55:01 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x46080, 0x0) 02:55:01 executing program 1: socket$inet6(0xa, 0x0, 0x5e1) 02:55:01 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x26300, 0x0) 02:55:01 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0xffffffffffffffff, 0x0, 0x2}, 0xc) 02:55:01 executing program 2: socketpair(0x1e, 0x0, 0x1f, &(0x7f0000000040)) 02:55:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 02:55:02 executing program 0: socketpair(0x33, 0x0, 0x0, &(0x7f0000000280)) 02:55:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x38b) 02:55:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:55:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:55:02 executing program 2: syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) io_setup(0x6, &(0x7f0000000900)) 02:55:02 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x0, 0x0, 0x80000000, {0x401}}) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000280)) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/net/pfkey\x00', 0x80002, 0x0) 02:55:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82400, 0x0) 02:55:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000005980)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 02:55:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/cgroups\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x900, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0xc, 0x6, 0x101, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 02:55:02 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f0300fe05b2a4a280930a060001fe80000205000000390009002d0050000200000025000540039b846ef75afb83de441100ae20ca3ab8220000060cec4fc091d471cd34938c42f030dd941e7931ff", 0x55}], 0x1}, 0x0) 02:55:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 02:55:02 executing program 5: io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r0, 0x1, &(0x7f0000000e40)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 02:55:02 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 02:55:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 414.704624][T21629] IPv6: Can't replace route, no match found 02:55:02 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xee00, 0x0, 0xffffffffffffffff}}) 02:55:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000029c0)='/proc/cgroups\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 02:55:02 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0xffffffffffffffff}, 0xc) 02:55:02 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x90442) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fork() ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x4, 0xe, 0x0, 0x6, "93b327649bf2a3021b1a1a4e0b719fc5999ed31dc72896fe68ff7a8a3d688ea2"}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)="af36b8fa48824fb40189ca2140c6d79b91bab57d7b1f3ab2a38e25c2e3cf19619ed846cad5291a5a550b9bff2eb8d413761b195ad1b39eaa5597267d7b22ba369a7e49f9efef7a1b42f7b39a233b85cae828b5b19fe5e0c696f862327e3548ed1726d05881a0d951ae3f91b3e67fe944ea491f8a", 0x74) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 02:55:02 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) 02:55:02 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x900, 0x0) 02:55:02 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) 02:55:02 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x242200) 02:55:02 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) 02:55:02 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 02:55:02 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) 02:55:03 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x5, 0x18) 02:55:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003840)={0x2020}, 0x2020) 02:55:03 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 02:55:03 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) 02:55:03 executing program 1: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x44200) 02:55:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000008c0)='/dev/video#\x00', 0x0, 0x2) io_setup(0x6, &(0x7f0000000900)=0x0) io_submit(r1, 0x1, &(0x7f0000000e40)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 02:55:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003840)={0x2020}, 0x2020) 02:55:03 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 02:55:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 02:55:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:55:03 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) 02:55:03 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 02:55:03 executing program 0: fork() openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:55:03 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 02:55:03 executing program 2: io_setup(0x6, &(0x7f0000000900)) 02:55:03 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fork() openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 02:55:03 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) 02:55:03 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 02:55:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:55:03 executing program 4: socket$inet(0x2, 0x3, 0x3) 02:55:03 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x0, 0x6}, 'port1\x00'}) 02:55:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)) 02:55:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='greta', @ANYRES32=0x0, @ANYBLOB="0008008000000002"]}) 02:55:03 executing program 4: syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x2, 0x0) 02:55:04 executing program 0: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) 02:55:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 02:55:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 02:55:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:55:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) 02:55:04 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x119800, 0x0) 02:55:04 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x800, 0x90442) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x0) fork() ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000080)={0x4, 0xe, 0x0, 0x6, "93b327649bf2a3021b1a1a4e0b719fc5999ed31dc72896fe68ff7a8a3d688ea2"}) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)="af36b8fa48824fb40189ca2140c6d79b91bab57d7b1f3ab2a38e25c2e3cf19619ed846cad5291a5a550b9bff2eb8d413761b195ad1b39eaa5597267d7b22ba369a7e49f9efef7a1b42f7b39a233b85cae828b5b19fe5e0c696f862327e3548ed1726d05881a0d951ae3f91b3e67fe944ea491f8a2283324ded03c2e88be2024815e0093a0bf5bbbbc54a2de23e7ccebcae5d390732ab7f9e90d083683a6edb23db336ded7dfc494a947632bb2404fda2aa90ff7977603ffc14", 0xb9) openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x400000, 0x0) 02:55:04 executing program 5: socketpair(0x2, 0x6, 0x8, &(0x7f0000000040)) 02:55:04 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x40000, 0x0) 02:55:04 executing program 0: sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) 02:55:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xeb55}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:55:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) 02:55:04 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x7ce9a2732a9f8a48, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:55:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x9, 0x10000, 0x0, 0xb973, 0xe84}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x7ffff000, 0x40080, 0x0, 0x1f4) 02:55:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 02:55:04 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:55:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x9, 0x0, 0x0, 0xb973, 0xe84}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x7ffff000, 0x40080, 0x0, 0x1f4) 02:55:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000540)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 02:55:04 executing program 0: timer_create(0x0, &(0x7f0000001080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) clock_gettime(0x0, &(0x7f0000001140)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000001200)={{0x77359400}, {r0}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 02:55:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:55:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x5, 0xeb55}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x82) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000002c0)='Y', 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) 02:55:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x9, 0x0, 0x7, 0xb973}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x7ffff000, 0x40080, 0x0, 0x1f4) 02:55:05 executing program 3: fork() ptrace(0xffffffffffffffff, 0x0) open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x400) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x40, 0xc8, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0x282, 0x3, 0x1, {0x22, 0x91e}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x2, 0xfc}}}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x200, 0x3, 0xfe, 0x40, 0x20, 0x2}, 0x60, &(0x7f0000000680)={0x5, 0xf, 0x60, 0x6, [@ptm_cap={0x3}, @generic={0x28, 0x10, 0xa, "ea52703a8aa7ce2b810488ec0b071e58a92b3d749094312870e8b086248f4046bd96451d3b"}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xc, 0x7, 0x7}, @wireless={0xb, 0x10, 0x1, 0x8, 0xe8, 0x1f, 0x4, 0x0, 0x7f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x80, 0xf0, 0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "7b8c905976ab75d1a87fa96dfe21c6a7"}]}, 0x5, [{0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0xc01}}, {0x8a, &(0x7f0000000740)=@string={0x8a, 0x3, "5fcd0385b5a449fc7c1ae7ecb96381fe61d676d323e8b9ef8d340016bf65e5bd26f02c46c1de50b001c53ed5fa82f9afece7edc9c7f5af9e5ad10b3ed6988b94bd6a8a36e5759ec80b2d488571890f5da14e63803529b09cdd07feb31c05904c899c945313bfbadfaa8123f98a893f63dc4dbe2f596501da7260dcfc66d66a90518d96f671739daf"}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0xc09}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x459}}]}) pipe(&(0x7f0000000bc0)) 02:55:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 02:55:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) splice(r1, 0x0, r0, &(0x7f0000000080), 0x23ba, 0x0) 02:55:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r1, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) dup2(r0, r1) 02:55:05 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x0) 02:55:05 executing program 2: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffa000/0x5000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 02:55:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 418.266140][ T9728] usb 4-1: new high-speed USB device number 13 using dummy_hcd 02:55:06 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x2, 0x816d000) 02:55:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) [ 418.516074][ T9728] usb 4-1: Using ep0 maxpacket: 8 02:55:06 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000001640)) [ 418.636953][ T9728] usb 4-1: config 1 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:55:06 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x138040, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x928) [ 418.676956][ T9728] usb 4-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 418.706073][ T9573] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 418.745246][ T9728] usb 4-1: config 1 interface 0 has no altsetting 0 02:55:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x3b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffff8b}, {0x0}, {&(0x7f00000193c0)=""/102389, 0xa759}], 0x10000000000000e1, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 418.946099][ T9728] usb 4-1: New USB device found, idVendor=0000, idProduct=0000, bcdDevice= 0.40 [ 418.962119][ T9728] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.983987][ T9728] usb 4-1: Product: ≠[ 418.984513][ T9573] usb 3-1: Using ep0 maxpacket: 16 [ 418.994515][ T9728] usb 4-1: Manufacturer: 쵟蔃꒵ﱉ᩼掹ïºí™¡í¶î £î¾¹ã’ᘀ斿뷥䘬ëì”픾苺꿹짭麯텚㸋飖钋檽㚊痥좞ⴋ蕈襱å´äº¡è£â¤µé²°ßë¾Ôœä²é²‰åŽ”뼓膪藍覊挿䷜⾾教æ²ï³œí™¦éªèµ‘ïš–ç±ê¾ [ 419.044548][ T9728] usb 4-1: SerialNumber: à°‰ [ 419.280423][ T9573] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 419.316512][ T9573] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.324556][ T9573] usb 3-1: Product: syz [ 419.353182][ T9573] usb 3-1: Manufacturer: syz [ 419.366119][ T9573] usb 3-1: SerialNumber: syz [ 419.382609][ T9573] usb 3-1: config 0 descriptor?? [ 419.409450][ T9728] gspca_main: spca501-2.14.0 probing 0000:0000 [ 419.436349][ T9728] gspca_spca501: reg write: error -71 [ 419.444166][ T9728] spca501 4-1:1.0: Reg write failed for 0x02,0x0f,0x05 [ 419.459484][ T9728] spca501: probe of 4-1:1.0 failed with error -22 [ 419.606201][ T9728] usbhid 4-1:1.0: can't add hid device: -71 [ 419.612382][ T9728] usbhid: probe of 4-1:1.0 failed with error -71 [ 419.631424][ T9728] usb 4-1: USB disconnect, device number 13 02:55:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x9, 0x0, 0x7, 0xb973}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0x7ffff000, 0x40080, 0x0, 0x1f4) 02:55:07 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6(0xa, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) pipe(0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2637df72b57ad8d6383322fb5c11c0da37715f873f9ccb80f3570209d856bcfaca8fad", 0x23}], 0x1}, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000001600)="88", 0xfffffffffffffd68, 0x90, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000008c0)=0x24) 02:55:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004600)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 02:55:07 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) 02:55:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) [ 419.878292][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 419.904879][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 02:55:07 executing program 3: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x7) [ 420.069068][T21862] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 420.197046][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 420.209479][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 420.415554][ T9573] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 420.461121][ T9573] usb 3-1: USB disconnect, device number 16 [ 420.476427][ T9573] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet [ 421.075987][ T9573] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 421.335864][ T9573] usb 3-1: Using ep0 maxpacket: 16 [ 421.656776][ T9573] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 421.725679][ T9573] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.764628][ T9573] usb 3-1: Product: syz 02:55:09 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 02:55:09 executing program 0: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffff}) 02:55:09 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000000)) fork() 02:55:09 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 02:55:09 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ntfs\x00', 0x0, 0x0) 02:55:09 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 421.828927][ T9573] usb 3-1: Manufacturer: syz [ 421.833610][ T9573] usb 3-1: SerialNumber: syz [ 421.908410][ T9573] usb 3-1: config 0 descriptor?? [ 421.912988][T21916] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 02:55:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 421.986119][ T9573] usb 3-1: can't set config #0, error -71 [ 422.011531][ T9573] usb 3-1: USB disconnect, device number 17 02:55:09 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffff7f00000000}}, 0x0) 02:55:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000500)='logon\x00', &(0x7f0000000540)={'fscrypt:'}, &(0x7f0000000580)={0x0, "20e4ab82d965afd6313c63c7e184031217ddaa87aa388a648e16d8bb41a37815114a8e3f6321e36f66df2e7e5b0c3ef31444f764fb6dc2c40d22ff112d6767a0"}, 0x48, 0xfffffffffffffffd) keyctl$search(0x4, r0, &(0x7f0000002c80)='user\x00', 0x0, 0x0) 02:55:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3b000000, 0x4, 0x0, 0x9372}}) 02:55:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247009, &(0x7f0000000100)) 02:55:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001080)={0x0, 0x0, 0x0}) [ 422.506088][ T9573] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 422.784114][ T9573] usb 3-1: Using ep0 maxpacket: 16 [ 423.096743][ T9573] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 423.113441][ T9573] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.145898][ T9573] usb 3-1: Product: syz [ 423.160181][ T9573] usb 3-1: Manufacturer: syz [ 423.170282][ T9573] usb 3-1: SerialNumber: syz [ 423.178925][ T9573] usb 3-1: config 0 descriptor?? [ 423.756015][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 423.797521][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 424.116027][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 424.140814][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 424.360673][ T9573] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 424.432441][ T9573] usb 3-1: USB disconnect, device number 18 [ 424.439550][ T9573] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:12 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000100)='1\x00', 0x2) 02:55:12 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:55:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700c, &(0x7f0000000100)) 02:55:12 executing program 3: syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0xffffffffffffffff, 0x0) 02:55:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5460, 0x0) 02:55:12 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 02:55:12 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 02:55:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/4096) 02:55:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 02:55:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001080)={0x14, 0x0, 0x0}) 02:55:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) 02:55:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffff7, r0}, 0x38) 02:55:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) getpeername(r0, 0x0, 0x0) [ 425.245740][ T8] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 425.485754][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 425.776038][ T8] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 425.785365][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.862341][ T8] usb 3-1: Product: syz [ 425.888154][ T8] usb 3-1: Manufacturer: syz [ 425.914280][ T8] usb 3-1: SerialNumber: syz [ 425.960990][ T8] usb 3-1: config 0 descriptor?? [ 426.527625][ T8] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 426.564020][ T8] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 426.835738][ T8] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 426.846784][ T8] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 427.065048][ T8] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 427.103966][ T8] usb 3-1: USB disconnect, device number 19 [ 427.145947][ T8] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:15 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:55:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 02:55:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "5bf8bacb8b86"}, @nfc, @nl=@kern={0x10, 0x0, 0x0, 0x1000}}) 02:55:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000100)={'vlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) [ 427.420803][T22043] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 02:55:15 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5421, 0x0) 02:55:15 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 427.475774][T22043] device ipvlan2 entered promiscuous mode 02:55:15 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) socket(0x0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x0) [ 427.536661][T22051] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 427.610592][T22051] device ipvlan3 entered promiscuous mode 02:55:15 executing program 4: select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x6}, 0x0, 0x0) 02:55:15 executing program 3: inotify_init1(0x101800) 02:55:15 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_RETRIES(r0, 0x701, 0xfffffffffffffffc) 02:55:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 427.935701][ T9573] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 428.255670][ T9573] usb 3-1: Using ep0 maxpacket: 16 02:55:16 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 02:55:16 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) keyctl$get_persistent(0x16, 0x0, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = syz_open_procfs(0x0, 0x0) name_to_handle_at(r1, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/deM;\x00\x00\x00\x00'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}}, 0x20004841) 02:55:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz0\x00', 0x200002, 0x0) 02:55:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) [ 428.596583][ T9573] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 428.611991][ T9573] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.632966][ T9573] usb 3-1: Product: syz [ 428.656052][ T9573] usb 3-1: Manufacturer: syz [ 428.660959][ T9573] usb 3-1: SerialNumber: syz [ 428.679467][ T9573] usb 3-1: config 0 descriptor?? [ 429.203571][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 429.214268][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 429.522994][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 429.536387][ T9573] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 429.719045][ T9573] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 429.757592][ T9573] usb 3-1: USB disconnect, device number 20 [ 429.763929][ T9573] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 02:55:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x1a1041, 0x0) writev(r1, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001340)="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", 0x478}], 0x2) 02:55:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 02:55:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 02:55:17 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) keyctl$get_persistent(0x16, 0x0, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r1 = syz_open_procfs(0x0, 0x0) name_to_handle_at(r1, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/deM;\x00\x00\x00\x00'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}}, 0x20004841) 02:55:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) 02:55:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0xc0189436, &(0x7f0000000100)) 02:55:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x2103, 0x0, 0x0) 02:55:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000001c0)={'rose0\x00', @ifru_mtu}) 02:55:18 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x48201) read$eventfd(r0, 0x0, 0x0) [ 430.555762][ T9209] usb 3-1: new high-speed USB device number 21 using dummy_hcd 02:55:18 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) [ 430.805745][ T9209] usb 3-1: Using ep0 maxpacket: 16 [ 431.175583][ T9209] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 431.184946][ T9209] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.194598][ T9209] usb 3-1: Product: syz [ 431.200055][ T9209] usb 3-1: Manufacturer: syz [ 431.204861][ T9209] usb 3-1: SerialNumber: syz [ 431.213035][ T9209] usb 3-1: config 0 descriptor?? [ 431.705667][ T9209] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 431.716032][ T9209] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 431.995590][ T9209] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 432.006312][ T9209] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 432.219852][ T9209] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 432.247614][ T9209] usb 3-1: USB disconnect, device number 21 [ 432.254064][ T9209] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 02:55:20 executing program 1: symlink(0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x421}, 0x0) 02:55:20 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x881, 0x0) 02:55:20 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4020940d, &(0x7f0000000100)) 02:55:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x60000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 02:55:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x81a0ae8c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) [ 432.644300][T22195] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 02:55:20 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b000000000100000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:20 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 02:55:20 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9372}}) [ 432.774310][T22195] device ipvlan2 entered promiscuous mode 02:55:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) [ 432.836878][T22195] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 432.882164][T22195] device ipvlan3 entered promiscuous mode [ 432.955630][ T9559] usb 3-1: new high-speed USB device number 22 using dummy_hcd 02:55:20 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000040)='/dev/dlm-monitor\x00'], &(0x7f00000004c0)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x80, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) bind$pptp(r3, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:55:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000340)) [ 433.200189][ T9559] usb 3-1: Using ep0 maxpacket: 16 [ 433.486178][ T9559] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 433.503650][ T9559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.532907][ T9559] usb 3-1: Product: syz [ 433.539234][ T9559] usb 3-1: Manufacturer: syz [ 433.564769][ T9559] usb 3-1: SerialNumber: syz [ 433.584425][ T9559] usb 3-1: config 0 descriptor?? [ 434.065412][ T9559] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 434.076251][ T9559] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 434.345440][ T9559] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 434.356025][ T9559] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 434.549255][ T9559] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 434.573898][ T9559] usb 3-1: USB disconnect, device number 22 [ 434.581650][ T9559] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:22 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:22 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 02:55:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:22 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b000000000100000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:22 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b000000000100000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000100)) 02:55:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) lstat(0x0, 0x0) 02:55:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 02:55:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000016c0), 0x8) 02:55:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x9372}}) 02:55:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 435.183492][T22277] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:55:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @mcast1, 0x0, 0x2, 0x8001, 0x0, 0x0, 0x1000008}) [ 435.285948][T22286] rtc_cmos 00:00: Alarms can be up to one day in the future [ 435.315877][ T9728] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 435.378870][ T37] audit: type=1326 audit(1617072923.147:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22276 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f13549 code=0x0 [ 435.483400][T22277] device ipvlan2 entered promiscuous mode [ 435.553695][T22292] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 435.575353][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 435.614095][T22292] device ipvlan3 entered promiscuous mode [ 435.856131][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 435.865938][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.874368][ T9728] usb 3-1: Product: syz [ 435.881704][ T9728] usb 3-1: Manufacturer: syz [ 435.887408][ T9728] usb 3-1: SerialNumber: syz [ 435.928252][ T9728] usb 3-1: config 0 descriptor?? [ 436.405358][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 436.415519][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 436.456533][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 436.467143][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 436.675322][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 436.685560][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 02:55:24 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:55:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5450, 0x0) 02:55:24 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f00000003c0)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xc5b, 0x2]}) open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 436.870223][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 436.885801][ T9728] usb 3-1: USB disconnect, device number 23 [ 436.892101][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:24 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f00000000c0)={@id={0x2, 0x0, @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}}) symlink(0x0, &(0x7f00000002c0)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000900)=""/141, 0x8d}], 0x2, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:24 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 02:55:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 437.039384][T22329] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:55:24 executing program 4: syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0xf72, 0x40040) 02:55:24 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x4, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="950000000101a1d3d296db869c8c6144a07891ad9ddd3d23fc06a86977aa9adfdbe8263f1b7d7884cac6a4c53bda74c5e58d8217d6453beb80c917e3dcf9132057ad86a8e797de22e031d57d270c3caac12eda8dd0eb592baa41c5b51d47a1194283a77b7607bd8db50ae5ce1d08de8b6a2e32375088fa05b8d73530d7c9e43ed791af"], &(0x7f00000001c0), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x0) mount(0x0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, &(0x7f00000006c0)='.pending_reads\x00') 02:55:25 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f00000000c0)={@id={0x2, 0x0, @a='i\xb2\xf6\xed\xee\xe7 \xcc\xe0Wy7\xeb\x8agQ'}}) symlink(0x0, &(0x7f00000002c0)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000900)=""/141, 0x8d}], 0x2, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) [ 437.299106][T22329] device ipvlan4 entered promiscuous mode 02:55:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x18, 0x0, &(0x7f0000000140)) [ 437.475346][ T9728] usb 3-1: new high-speed USB device number 24 using dummy_hcd 02:55:25 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:25 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x4, 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="950000000101a1d3d296db869c8c6144a07891ad9ddd3d23fc06a86977aa9adfdbe8263f1b7d7884cac6a4c53bda74c5e58d8217d6453beb80c917e3dcf9132057ad86a8e797de22e031d57d270c3caac12eda8dd0eb592baa41c5b51d47a1194283a77b7607bd8db50ae5ce1d08de8b6a2e32375088fa05b8d73530d7c9e43ed791af"], &(0x7f00000001c0), 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x0) mount(0x0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, &(0x7f00000006c0)='.pending_reads\x00') [ 437.735315][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 438.036143][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 438.047953][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.057641][ T9728] usb 3-1: Product: syz [ 438.061970][ T9728] usb 3-1: Manufacturer: syz [ 438.071587][ T9728] usb 3-1: SerialNumber: syz [ 438.091323][ T9728] usb 3-1: config 0 descriptor?? [ 438.575342][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 438.585616][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 438.615457][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 438.636458][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 438.876050][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 438.886732][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 02:55:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:55:26 executing program 0: io_uring_setup(0x5034, &(0x7f0000000180)={0x0, 0x1db7, 0x8}) 02:55:26 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000100)) 02:55:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000100)) 02:55:26 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x7) 02:55:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{0x0}, {&(0x7f0000000200)=""/48, 0x30}], 0x2, 0x0, 0x1) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 439.073884][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 439.088735][ T9728] usb 3-1: USB disconnect, device number 24 [ 439.133897][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:27 executing program 0: io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0xf344ca709f4c1a3b}) 02:55:27 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x9, 0x0) ioctl$I2C_RETRIES(r0, 0x701, 0x0) 02:55:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{0x0}, {&(0x7f0000000200)=""/48, 0x30}], 0x2, 0x0, 0x1) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0x0) 02:55:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{0x0}, {&(0x7f0000000200)=""/48, 0x30}], 0x2, 0x0, 0x1) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0x0) 02:55:27 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7006, 0x0) 02:55:27 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5451, 0x0) [ 439.703463][ T9728] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 439.755884][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.762286][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.965472][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 440.255169][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 440.272393][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.305121][ T9728] usb 3-1: Product: syz [ 440.324805][ T9728] usb 3-1: Manufacturer: syz [ 440.346233][ T9728] usb 3-1: SerialNumber: syz [ 440.374405][ T9728] usb 3-1: config 0 descriptor?? [ 440.875139][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 440.885229][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 440.916823][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 440.931829][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 441.125270][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 441.135466][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 441.318632][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 441.333952][ T9728] usb 3-1: USB disconnect, device number 25 [ 441.354731][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:29 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x9372}}) 02:55:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 02:55:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x2808021, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x4, 0x0, 0x8}, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESDEC, @ANYBLOB="95a8537c480cbdf57bca9c5e02cce95bbb2dd72977f3c2d5edd4ea1ede", @ANYRES32, @ANYRES64], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6077}, 0x8000) 02:55:29 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)='ns/user\x00') mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x100089, 0x0, 0x0, {r0}}, 0x20) 02:55:29 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x48201) write$eventfd(r0, 0x0, 0x0) 02:55:29 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:55:29 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5421, &(0x7f0000000100)) 02:55:29 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 02:55:29 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x6000) 02:55:29 executing program 3: socketpair(0x2, 0x0, 0xffff4140, &(0x7f0000000200)) 02:55:29 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:29 executing program 0: clock_gettime(0x3, &(0x7f0000000200)) 02:55:29 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x78f, 0x81}, 0x0, 0x0, 0x100000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:29 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:29 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) [ 442.174966][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 442.455829][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 442.465099][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.473121][ T9728] usb 3-1: Product: syz [ 442.479615][ T9728] usb 3-1: Manufacturer: syz [ 442.484256][ T9728] usb 3-1: SerialNumber: syz [ 442.493900][ T9728] usb 3-1: config 0 descriptor?? [ 442.985066][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 442.995572][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 443.045159][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 443.063745][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 443.285013][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 443.299806][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 02:55:31 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:31 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:31 executing program 4: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x78f, 0x81}, 0x0, 0x0, 0x100000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:31 executing program 3: r0 = eventfd2(0x8001, 0x80001) read$eventfd(r0, &(0x7f0000000080), 0x8) 02:55:31 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) [ 443.489641][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 443.569004][ T9728] usb 3-1: USB disconnect, device number 26 [ 443.641995][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:55:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280), 0x10) 02:55:31 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) [ 444.225098][ T9728] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 444.505114][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 444.825022][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 444.834142][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.843569][ T9728] usb 3-1: Product: syz [ 444.848512][ T9728] usb 3-1: Manufacturer: syz [ 444.853125][ T9728] usb 3-1: SerialNumber: syz [ 444.861825][ T9728] usb 3-1: config 0 descriptor?? 02:55:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:32 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="0f01d10f20e035020000000f22e03ed2690c66f00fb09800000000d9fdc4c3e969978b37000018c4c25dac76cbf3a565260f01cb66bad004ed", 0x39}], 0x1, 0x28, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2c0442, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x2, &(0x7f0000000080), 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) [ 445.136368][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 445.179483][ T9728] asix: probe of 3-1:0.0 failed with error -71 [ 445.259357][ T9728] usb 3-1: USB disconnect, device number 27 02:55:33 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:33 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket(0x0, 0x80002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:33 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x84, 0x0, &(0x7f0000000140)) 02:55:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000b0000)=nil, &(0x7f00000002c0), 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket(0x0, 0x80002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 02:55:35 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000100)) 02:55:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) [ 447.599145][T22694] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 02:55:35 executing program 3: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0xffffffffffffffda) 02:55:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) 02:55:35 executing program 0: io_uring_setup(0x5034, &(0x7f0000000180)) io_uring_setup(0x38e6, &(0x7f0000000080)={0x0, 0x43a1}) [ 447.944729][ T9728] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 448.251137][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 448.585362][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 448.594861][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.602969][ T9728] usb 3-1: Product: syz [ 448.607320][ T9728] usb 3-1: Manufacturer: syz [ 448.611992][ T9728] usb 3-1: SerialNumber: syz [ 448.618947][ T9728] usb 3-1: config 0 descriptor?? [ 448.874931][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 448.886147][ T9728] asix: probe of 3-1:0.0 failed with error -71 [ 448.903633][ T9728] usb 3-1: USB disconnect, device number 29 02:55:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x6c, 0x0, &(0x7f0000000340)=[@increfs, @release={0x40046306, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/214, 0xd6, 0x2, 0x30}, @flat=@weak_handle={0x77682a85, 0x157ea0735298d90e}, @flat=@weak_binder={0x77622a85, 0x100, 0x1}}, &(0x7f0000000300)={0x0, 0x28, 0x40}}, 0x1000}, @release={0x40046306, 0x3}, @decrefs], 0x46, 0x0, &(0x7f00000003c0)="d72f207f6b889f24f22ba4b44dc8025e673127f39b704913b4c43257dbc1ff6e65af0811b98e35a08d95d53cfcccb1417f511a22b94552240fcad85e0dad021720aa5e8db414"}) 02:55:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 02:55:36 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x100000001, 0x8) 02:55:37 executing program 2: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:55:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001080)={0x0, 0x1, &(0x7f0000000080)='x'}) 02:55:37 executing program 5: syz_open_dev$I2C(&(0x7f0000000040)='/dev/i2c-#\x00', 0x9, 0x2b00) 02:55:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4020940d, 0x0) 02:55:37 executing program 1: io_uring_setup(0x43c4, &(0x7f0000000180)={0x0, 0x0, 0x4}) 02:55:37 executing program 3: io_uring_setup(0x3f54, &(0x7f0000000200)={0x0, 0x0, 0x3}) 02:55:37 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x500, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) 02:55:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 02:55:37 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x64, 0x0, &(0x7f0000000340)=[@increfs, @release={0x40046306, 0x1}, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x0, &(0x7f0000000180)=""/214, 0xd6, 0x2, 0x30}, @flat=@weak_handle={0x77682a85, 0x157ea0735298d90e}, @flat=@weak_binder={0x77622a85, 0x100, 0x1}}, &(0x7f0000000300)={0x0, 0x28, 0x40}}, 0x1000}, @release], 0x46, 0x0, &(0x7f00000003c0)="d72f207f6b889f24f22ba4b44dc8025e673127f39b704913b4c43257dbc1ff6e65af0811b98e35a08d95d53cfcccb1417f511a22b94552240fcad85e0dad021720aa5e8db414"}) 02:55:37 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x41c100, 0x0) 02:55:37 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0x40) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) preadv(r2, &(0x7f00000013c0)=[{&(0x7f0000000240)=""/4088, 0xff8}], 0x1, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:37 executing program 2: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:55:38 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_open_procfs(0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f4f30fe609670f01c3c2764e8251d5e1660f3881449a0f01c33e0f7fae00980f73d0abbaa00066ed", 0x28}], 0x1, 0x0, 0x0, 0x0) 02:55:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000100)=""/49, 0x31}, {0x0}, {&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0x0) 02:55:38 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x500, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) 02:55:38 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x500, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) 02:55:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffff6b, &(0x7f0000000000)='/proc/sys/net\x00le\xf44.\xab%n'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000100)=""/49, 0x31}, {0x0}, {&(0x7f0000001280)=""/4096, 0x1000}, {0x0}, {0x0}], 0x5, 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1000) getdents64(0xffffffffffffffff, 0x0, 0x0) 02:55:38 executing program 2: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:55:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) 02:55:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700c, 0x0) 02:55:39 executing program 5: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x500, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) 02:55:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x3b, 0x4, 0x0, 0x9372}}) 02:55:39 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x500, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) 02:55:40 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_open_procfs(0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f4f30fe609670f01c3c2764e8251d5e1660f3881449a0f01c33e0f7fae00980f73d0abbaa00066ed", 0x28}], 0x1, 0x0, 0x0, 0x0) 02:55:40 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:40 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) io_uring_setup(0x2317, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 02:55:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000005c0)) 02:55:40 executing program 4: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x500, 0x0, @empty}}, 0xffffffff, 0x0, 0x0, 0x0, 0xba878215}, 0x9c) 02:55:41 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/234) 02:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='4 '], 0x34}}, 0x0) 02:55:41 executing program 5: syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 02:55:41 executing program 1: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x100000000000000}, 0x20) 02:55:41 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:41 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={0x100089, 0x0, 0x0, {r0}}, 0x20) 02:55:42 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_open_procfs(0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f4f30fe609670f01c3c2764e8251d5e1660f3881449a0f01c33e0f7fae00980f73d0abbaa00066ed", 0x28}], 0x1, 0x0, 0x0, 0x0) 02:55:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:42 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x2, 0x0, 0x0) 02:55:42 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) lstat(0x0, 0x0) 02:55:42 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f0000000340)=[@increfs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)="d7"}) 02:55:42 executing program 2: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:42 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000140)) 02:55:42 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) fchown(r0, r2, 0xee01) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000900)=""/141, 0x8d}], 0x3, 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000440)=[@free_buffer], 0x0, 0x0, 0x0}) [ 455.072919][ T37] audit: type=1326 audit(1617072942.838:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22886 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 02:55:43 executing program 5: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) fchown(r0, r2, 0xee01) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000900)=""/141, 0x8d}], 0x3, 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) [ 455.193552][ T37] audit: type=1326 audit(1617072942.888:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22886 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f10549 code=0x0 02:55:43 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) fchown(r0, r2, 0xee01) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000900)=""/141, 0x8d}], 0x3, 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x0, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 455.745918][ T8] usb 3-1: new high-speed USB device number 30 using dummy_hcd 02:55:43 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@dev, @mcast2, @mcast2, 0x0, 0xf5}) 02:55:43 executing program 1: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) fchown(r0, r2, 0xee01) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000900)=""/141, 0x8d}], 0x3, 0x0, 0x0) name_to_handle_at(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[], &(0x7f00000001c0), 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="2f64654d3b00000000010000000000000000"], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x266c75aa70c6062}, 0x20004841) 02:55:43 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SLAVE(r0, 0x703, 0x1c2) 02:55:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x3, 0xaa7, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mount(0x0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) [ 455.934393][ T8] usb 3-1: device descriptor read/64, error 18 02:55:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @mcast1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1000008}) 02:55:43 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x48201) write$eventfd(r0, &(0x7f00000001c0), 0x8) 02:55:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f, 0x81}, 0x0, 0x0, 0x100000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:43 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) [ 456.214416][ T8] usb 3-1: new high-speed USB device number 31 using dummy_hcd 02:55:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x2, &(0x7f0000000100)) 02:55:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)) [ 456.414596][ T8] usb 3-1: device descriptor read/64, error 18 [ 456.534628][ T8] usb usb3-port1: attempt power cycle [ 457.254411][ T8] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 457.354723][ T8] usb 3-1: Invalid ep0 maxpacket: 0 [ 457.514436][ T8] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 457.604980][ T8] usb 3-1: Invalid ep0 maxpacket: 0 [ 457.610546][ T8] usb usb3-port1: unable to enumerate USB device 02:55:46 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x0, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 02:55:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:46 executing program 1: syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x9, 0x40002) 02:55:46 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="e41031caec0a56089c09"], 0x147) close(r0) 02:55:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4048ae9b, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = dup3(r0, r1, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r4, r2) [ 458.550169][T22976] ALSA: mixer_oss: invalid OSS volume 'ä1Êì' [ 458.576247][T22975] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 02:55:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 02:55:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x0) read$alg(r0, &(0x7f0000000140)=""/118, 0x76) [ 458.606621][T22976] ALSA: mixer_oss: invalid OSS volume 'Vœ' 02:55:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 458.660008][T22985] ALSA: mixer_oss: invalid OSS volume 'ä1Êì' [ 458.689684][T22985] ALSA: mixer_oss: invalid OSS volume 'Vœ' 02:55:46 executing program 5: socketpair(0x35, 0x0, 0x0, &(0x7f0000000040)) 02:55:46 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 02:55:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) [ 458.934573][ T8] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 459.124328][ T8] usb 3-1: device descriptor read/64, error 18 [ 459.394475][ T8] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 459.594938][ T8] usb 3-1: device descriptor read/64, error 18 [ 459.714559][ T8] usb usb3-port1: attempt power cycle [ 460.424211][ T8] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 460.524296][ T8] usb 3-1: Invalid ep0 maxpacket: 0 [ 460.674291][ T8] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 460.764267][ T8] usb 3-1: Invalid ep0 maxpacket: 0 [ 460.769712][ T8] usb usb3-port1: unable to enumerate USB device 02:55:49 executing program 5: r0 = io_uring_setup(0x1002, &(0x7f0000000180)={0x0, 0x1db7}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000000)=r1, 0x1) 02:55:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x1a}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000077c0)="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", 0x2000, &(0x7f0000006d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x10}, 0x0, 0x0, 0x0}) 02:55:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) 02:55:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket(0x10, 0x80002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xd, 0x0, &(0x7f0000000140)) 02:55:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x0, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:49 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket(0x0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfffffff7, r0}, 0x38) 02:55:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000003c0)={'ip6tnl0\x00', 0x0}) [ 461.964346][ T9780] usb 3-1: new high-speed USB device number 38 using dummy_hcd 02:55:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 462.204190][ T9780] usb 3-1: device descriptor read/64, error 18 [ 462.494244][ T9780] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 462.714144][ T9780] usb 3-1: device descriptor read/64, error 18 [ 462.844232][ T9780] usb usb3-port1: attempt power cycle [ 463.564060][ T9780] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 463.684837][ T9780] usb 3-1: Invalid ep0 maxpacket: 0 [ 463.845626][ T9780] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 463.934219][ T9780] usb 3-1: Invalid ep0 maxpacket: 0 [ 463.939664][ T9780] usb usb3-port1: unable to enumerate USB device 02:55:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:52 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) 02:55:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) 02:55:52 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket(0x0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001080)={0x0, 0x8, &(0x7f0000000080)="788545da29ae0f6b"}) 02:55:52 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x2, 0x0) 02:55:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:52 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) socket(0x0, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 02:55:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000003c0)="d7"}) [ 465.244044][ T9209] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 465.524196][ T9209] usb 3-1: Using ep0 maxpacket: 16 [ 465.864008][ T9209] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 465.864046][ T9209] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.864072][ T9209] usb 3-1: Product: syz [ 465.864091][ T9209] usb 3-1: Manufacturer: syz [ 465.864109][ T9209] usb 3-1: SerialNumber: syz [ 465.897760][ T9209] usb 3-1: config 0 descriptor?? [ 466.174053][ T9209] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 466.191259][ T9209] asix: probe of 3-1:0.0 failed with error -71 [ 466.201318][ T9209] usb 3-1: USB disconnect, device number 42 02:55:54 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0x935c}}) 02:55:54 executing program 4: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:55:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000002880)=""/166, 0xa6) 02:55:54 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="0f01d10f20e035020000000f22e03ed2690c66f00fb09800000000d9fdc4c3e969978b37000018c4c25dac76cbf3a565260f01cb66bad004ed", 0x39}], 0x1, 0x28, &(0x7f0000000240)=[@efer], 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2c0442, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_open_procfs(r0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f4f30fe609670f01c3c2764e8251d5e1660f3881449a0f01c33e0f7fae00980f73d0abbaa00066ed", 0x28}], 0x1, 0x2, &(0x7f0000000080), 0x0) 02:55:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 02:55:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:54 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:54 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x421}, 0x0) 02:55:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @mcast1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1000008}) [ 467.153889][ T9209] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 467.443858][ T9209] usb 3-1: Using ep0 maxpacket: 16 [ 467.784771][ T9209] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 467.794165][ T9209] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.805828][ T9209] usb 3-1: Product: syz [ 467.817102][ T9209] usb 3-1: Manufacturer: syz [ 467.828146][ T9209] usb 3-1: SerialNumber: syz [ 467.841771][ T9209] usb 3-1: config 0 descriptor?? [ 468.153992][ T9209] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 468.164603][ T9209] asix: probe of 3-1:0.0 failed with error -71 [ 468.174938][ T9209] usb 3-1: USB disconnect, device number 43 02:55:56 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:56 executing program 5: msgrcv(0x0, &(0x7f0000000240)={0x0, ""/243}, 0xfb, 0x0, 0x5800) 02:55:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r2, &(0x7f0000000040)='./file0\x00', 0xa4042, 0x0) getdents(r2, 0x0, 0x0) 02:55:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:56 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000001c0)="0f01d10f20e035020000000f22e03ed2690c66f00fb09800000000d9fdc4c3e969978b37000018c4c25dac76cbf3a565260f01cb66bad004ed", 0x39}], 0x1, 0x28, &(0x7f0000000240)=[@efer], 0x1) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2c0442, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_open_procfs(r0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="f4f30fe609670f01c3c2764e8251d5e1660f3881449a0f01c33e0f7fae00980f73d0abbaa00066ed", 0x28}], 0x1, 0x2, &(0x7f0000000080), 0x0) 02:55:56 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x18, 0x0, &(0x7f0000000640)=[@acquire_done, @register_looper], 0x0, 0x0, 0x0}) 02:55:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x83, 0x0, &(0x7f0000000140)) 02:55:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 469.134060][ T3784] usb 3-1: new high-speed USB device number 44 using dummy_hcd 02:55:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 469.373992][ T3784] usb 3-1: Using ep0 maxpacket: 16 [ 469.654096][ T3784] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 469.674214][ T3784] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.694024][ T3784] usb 3-1: Product: syz [ 469.702943][ T3784] usb 3-1: Manufacturer: syz [ 469.713872][ T3784] usb 3-1: SerialNumber: syz [ 469.740389][ T3784] usb 3-1: config 0 descriptor?? [ 470.003909][ T3784] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 470.033902][ T3784] asix: probe of 3-1:0.0 failed with error -32 [ 470.085280][ T3784] usb 3-1: USB disconnect, device number 44 02:55:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:55:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:58 executing program 5: io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x7]}) 02:55:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:58 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 02:55:58 executing program 3: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) mkdir(0x0, 0x0) fchown(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x0, 0x0) 02:55:58 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7002, 0x0) 02:55:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) socket(0x0, 0x80002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:55:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:55:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:55:58 executing program 3: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) mkdir(0x0, 0x0) fchown(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x0, 0x0) 02:55:58 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) mkdir(0x0, 0x0) fchown(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x0, 0x0) [ 471.003632][ T9780] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 471.293693][ T9780] usb 3-1: Using ep0 maxpacket: 16 [ 471.604381][ T9780] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 471.621181][ T9780] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.638481][ T9780] usb 3-1: Product: syz [ 471.648565][ T9780] usb 3-1: Manufacturer: syz [ 471.653510][ T9780] usb 3-1: SerialNumber: syz [ 471.660447][ T9780] usb 3-1: config 0 descriptor?? [ 471.943625][ T9780] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 471.954229][ T9780] asix: probe of 3-1:0.0 failed with error -32 02:56:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:01 executing program 5: socketpair(0x8, 0x0, 0x0, &(0x7f0000000080)) 02:56:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:01 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x4, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) 02:56:01 executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r2, 0x0) mkdir(0x0, 0x0) fchown(r0, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r3, &(0x7f0000000b80)=[{&(0x7f0000000700)=""/47, 0x2f}, {&(0x7f0000000740)=""/246, 0xf6}, {&(0x7f0000000840)=""/145, 0x91}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x5, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') mount(&(0x7f0000000b40)=ANY=[@ANYBLOB='/'], &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x0, 0x0) [ 473.653616][ T9780] usb 3-1: USB disconnect, device number 45 02:56:01 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x64, 0x0, &(0x7f0000000340)=[@increfs, @release, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @release], 0x4, 0x0, &(0x7f00000003c0)="d72f207f"}) 02:56:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0xe6, r1, 0x1, 0x0, 0x6, @random="1cedc173ed26"}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x81a444673d2dbcb4) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x1, 0x418080) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) 02:56:01 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x4, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) 02:56:01 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) keyctl$get_persistent(0x16, r1, 0x0) mkdir(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r2, &(0x7f0000000b80)=[{0x0}, {0x0}, {&(0x7f0000000900)=""/141, 0x8d}, {&(0x7f00000009c0)=""/139, 0x8b}], 0x4, 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0x0) syz_open_procfs(0x0, 0x0) mount(0x0, &(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000580)='sockfs\x00', 0x2808021, 0x0) [ 474.203194][ T9780] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 474.505024][ T9780] usb 3-1: Using ep0 maxpacket: 16 [ 474.842365][ T9780] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 474.856149][ T9780] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.884948][ T9780] usb 3-1: Product: syz [ 474.901331][ T9780] usb 3-1: Manufacturer: syz [ 474.917709][ T9780] usb 3-1: SerialNumber: syz [ 474.960615][ T9780] usb 3-1: config 0 descriptor?? [ 475.243019][ T9780] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 475.263253][ T9780] asix: probe of 3-1:0.0 failed with error -32 02:56:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:04 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)="0e"}) 02:56:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4001) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 02:56:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0xe6, r1, 0x1, 0x0, 0x6, @random="1cedc173ed26"}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x81a444673d2dbcb4) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x1, 0x418080) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) [ 476.810167][ T8] usb 3-1: USB disconnect, device number 46 [ 476.918271][T23407] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 02:56:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0xe6, r1, 0x1, 0x0, 0x6, @random="1cedc173ed26"}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000004680)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "c1284519155e2cc5c296007fb89125647eb0bf11018bb6b404203af05052d8eff7d43c0385ce1494fc0f080fe7f28f0d437fe474c04e41a5a5af7f6b36d8bcd2afb390a9d03346fb7781670c05db5f5a"}, 0xd8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x81a444673d2dbcb4) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x1, 0x418080) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) [ 477.322002][T23407] device ipvlan2 entered promiscuous mode [ 477.352806][ T8] usb 3-1: new high-speed USB device number 47 using dummy_hcd 02:56:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 477.592948][ T8] usb 3-1: Using ep0 maxpacket: 16 02:56:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4001) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa12d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 477.873559][ T8] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 477.915200][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:56:05 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 477.986281][ T8] usb 3-1: Product: syz 02:56:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 478.028412][ T8] usb 3-1: Manufacturer: syz [ 478.035225][T23436] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 478.071264][ T8] usb 3-1: SerialNumber: syz [ 478.124803][ T8] usb 3-1: config 0 descriptor?? [ 478.375362][T23436] device ipvlan3 entered promiscuous mode [ 478.457445][ T8] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 478.476626][ T8] asix: probe of 3-1:0.0 failed with error -32 02:56:07 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @can, @can, @can}) 02:56:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000600)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x18, 0x0, &(0x7f0000000640)=[@acquire_done, @register_looper], 0x1, 0x0, &(0x7f0000000680)='N'}) 02:56:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:07 executing program 5: syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x9, 0x145802) 02:56:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 479.977790][ T9780] usb 3-1: USB disconnect, device number 47 02:56:07 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:56:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:56:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000100)) 02:56:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='/dev/input/mice\x00', 0x10) [ 480.602154][ T9780] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 480.882085][ T9780] usb 3-1: Using ep0 maxpacket: 16 [ 481.202518][ T9780] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 481.212676][ T9780] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.220935][ T9780] usb 3-1: Product: syz [ 481.227030][ T9780] usb 3-1: Manufacturer: syz [ 481.231714][ T9780] usb 3-1: SerialNumber: syz [ 481.242952][ T9780] usb 3-1: config 0 descriptor?? [ 481.522256][ T9780] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 481.532367][ T9780] asix: probe of 3-1:0.0 failed with error -32 02:56:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 02:56:10 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) 02:56:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 483.111284][ T3784] usb 3-1: USB disconnect, device number 48 02:56:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:11 executing program 3: syz_open_dev$I2C(&(0x7f00000002c0)='/dev/i2c-#\x00', 0x0, 0x0) 02:56:11 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x0) read$eventfd(r0, 0x0, 0xffffffffffffffed) 02:56:11 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000001100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x20}, 0x0) 02:56:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:11 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000014c0)) [ 483.644169][ T9780] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 483.931777][ T9780] usb 3-1: Using ep0 maxpacket: 16 [ 484.262223][ T9780] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 484.277184][ T9780] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.285661][ T9780] usb 3-1: Product: syz [ 484.289864][ T9780] usb 3-1: Manufacturer: syz [ 484.299988][ T9780] usb 3-1: SerialNumber: syz [ 484.312187][ T9780] usb 3-1: config 0 descriptor?? [ 484.581823][ T9780] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 484.592308][ T9780] asix: probe of 3-1:0.0 failed with error -32 02:56:14 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:14 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x2c) 02:56:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) 02:56:14 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x2, 0x2) 02:56:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) [ 486.298073][ T9780] usb 3-1: USB disconnect, device number 49 02:56:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0x3, 0x4) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:56:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:56:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000706f10000eb0000010bfdff1d0004000700010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x401, 0x0) 02:56:14 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) 02:56:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:56:14 executing program 5: r0 = gettid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs$userns(r0, 0x0) [ 486.667204][T23604] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 486.727848][T23604] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 486.789580][T23604] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 486.817545][ T37] audit: type=1326 audit(1617072974.581:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f13549 code=0x0 [ 486.981265][ T9780] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 487.221162][ T9780] usb 3-1: Using ep0 maxpacket: 16 [ 487.551497][ T9780] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 487.581129][ T9780] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.598452][ T9780] usb 3-1: Product: syz [ 487.610968][ T9780] usb 3-1: Manufacturer: syz [ 487.617322][ T9780] usb 3-1: SerialNumber: syz [ 487.643146][ T37] audit: type=1326 audit(1617072975.411:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23610 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f13549 code=0x0 [ 487.665625][ T9780] usb 3-1: config 0 descriptor?? [ 487.921375][ T9780] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 487.932315][ T9780] asix: probe of 3-1:0.0 failed with error -32 02:56:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x24, &(0x7f0000000cc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) 02:56:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:56:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0x3, 0x4) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:56:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0)=0x3, 0x4) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 02:56:17 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x884e1, 0x0) [ 489.450793][ T9780] usb 3-1: USB disconnect, device number 50 02:56:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x40185, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:56:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:56:17 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) [ 489.951065][ T9728] usb 3-1: new high-speed USB device number 51 using dummy_hcd 02:56:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:17 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80) [ 490.200878][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 490.520790][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 490.530015][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.547581][ T9728] usb 3-1: Product: syz [ 490.555499][ T9728] usb 3-1: Manufacturer: syz [ 490.560146][ T9728] usb 3-1: SerialNumber: syz [ 490.595052][ T9728] usb 3-1: config 0 descriptor?? [ 490.871214][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 491.085584][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 491.099679][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 491.150769][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 491.161226][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 491.370825][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 491.381043][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 02:56:19 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x24, &(0x7f0000000cc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:19 executing program 3: clock_gettime(0x0, &(0x7f0000000500)) 02:56:19 executing program 5: r0 = fork() tkill(r0, 0x2f) waitid(0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)) 02:56:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 02:56:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 491.581703][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, 72:a7:ee:0e:2a:ea [ 491.603457][ T9728] usb 3-1: USB disconnect, device number 51 [ 491.622051][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:56:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 02:56:19 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:19 executing program 3: socket(0x10, 0x2, 0xffffffff) 02:56:19 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$link(0x8, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b1c50fe53ed140fb7a387e15af77b29c84956a2e55834f040a31f0e076a786a35799f08ab65d9e098ba37b874fc7839c0ba1b88194b035bbb0dd73897fa5bf2807eed6de02aebc042e2d3fc231a5748f235733fdc25c293342bb513b522e6e1cf1c20990468f4966568890254a1296fa3c05511925d1c9e9463885b27732634779b3ad", 0x83, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000200)={0xe, 0x80000001, {0x52, 0x3, 0x1, {0x7ff, 0x3f}, {0x4, 0x6}, @const={0x6, {0x5, 0x0, 0xc9, 0x2}}}, {0x57, 0x1, 0x40, {0xff, 0x1}, {0xe0, 0x6}, @cond=[{0x64bc, 0x5a, 0xdc, 0xfff7, 0x4, 0x2e0}, {0x80, 0xee, 0xdd, 0x9, 0x8000, 0x6f7}]}}) r3 = add_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="2a379b6b08bb10265f02f0cc1f10910d0f4e7a608926a47076a3e776699dda3d672d52056dd1f254d04abae0027270560620adca968858c41f11f6c57ff381e1684b9cd4f574e64786e7f77084e375ddb4f149affcad9c2c4cecc7c8ce011c47", 0x60, r1) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="622332c72abc1a328411fb977d2f24499b2b60749fde53ad98176fdd214c139f857f557d5ff3c48bf62a8dfd80def90213f090121b1e936b55f2391e0c312cd989b25d0cfd41534005a95ab1aedaf6fb1d0e7ebf776362", 0x57, r3) r4 = add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)="2b7cf739fcdf98e5c1db27fd134c42d8a0eb2db831c7ddc8c2360a3110be153de89d96fc24fed3cf07d650", 0x2b, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r4) r5 = add_key$fscrypt_v1(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000005c0)={0x0, "bb55a63253c4eaf21c80fc903440dc4bd3a111d578e71fc4a316ca954304fd944bb4ee5254b216ba46af4f843d5fdd85bb7591ec3d7f00aa2d8773af2e4e0116", 0x1c}, 0x48, r4) keyctl$unlink(0x9, r5, r1) r6 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r1) r7 = gettid() syz_open_procfs$userns(r7, &(0x7f00000006c0)='ns/user\x00') r8 = add_key(&(0x7f0000000700)='trusted\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)="87c117a0c2dfb48e652f62fb8091e0884c9618146cc674206baa74f6a9a03cb1645b574041cbf059c009d166da5653fa3daa005ddb5634149d82fa7b5cc16d3f240f8cec9712e28e0df596cf8118234b4d0b5ba41b668f78d10288e6ad478849", 0x60, 0xfffffffffffffffb) keyctl$unlink(0x9, r8, 0x0) 02:56:19 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') 02:56:19 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) [ 492.250582][ T9728] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 492.540472][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 492.911209][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 492.920376][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.928391][ T9728] usb 3-1: Product: syz [ 492.934860][ T9728] usb 3-1: Manufacturer: syz [ 492.939491][ T9728] usb 3-1: SerialNumber: syz [ 492.948877][ T9728] usb 3-1: config 0 descriptor?? [ 493.230471][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 493.450506][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 493.461458][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 493.500383][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 493.511164][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 493.730306][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 493.740794][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 02:56:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) 02:56:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:21 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x4000, 0x0) 02:56:21 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x24, &(0x7f0000000cc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 02:56:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}], 0x0}, &(0x7f0000000180)=0x78) 02:56:21 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) [ 493.943813][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, 5a:cb:92:f4:f9:8b [ 493.968365][ T9728] usb 3-1: USB disconnect, device number 52 [ 494.031698][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:56:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xfcfd}}], 0x30}, 0x0) 02:56:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, 0x14) 02:56:21 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) 02:56:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c, 0x0}, 0x0) 02:56:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xfff, &(0x7f0000000780)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000003880)=[&(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x33, 0x0, 0x1, r2}]) 02:56:22 executing program 4: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 02:56:22 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:22 executing program 5: r0 = epoll_create(0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 02:56:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) [ 494.570241][ T9728] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 494.821561][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 495.134971][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 495.150469][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.159755][ T9728] usb 3-1: Product: syz [ 495.164899][ T9728] usb 3-1: Manufacturer: syz [ 495.170315][ T9728] usb 3-1: SerialNumber: syz [ 495.179855][ T9728] usb 3-1: config 0 descriptor?? [ 495.460252][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 495.680174][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 495.690457][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 495.740247][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 495.750629][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 495.960042][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 495.970275][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 496.164657][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, 76:0f:2b:94:3a:7e 02:56:23 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:56:23 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40000, 0x0) 02:56:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 02:56:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2281, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 02:56:23 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:23 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) [ 496.209065][ T9728] usb 3-1: USB disconnect, device number 53 [ 496.259540][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:56:24 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:24 executing program 5: r0 = epoll_create(0x6) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:24 executing program 3: socketpair(0x1, 0x0, 0x97, 0x0) 02:56:24 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x92141, 0x0) 02:56:24 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:24 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 496.840039][ T9728] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 497.105364][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 497.449950][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 497.459048][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.508103][ T9728] usb 3-1: Product: syz [ 497.529621][ T9728] usb 3-1: Manufacturer: syz [ 497.534283][ T9728] usb 3-1: SerialNumber: syz [ 497.554409][ T9728] usb 3-1: config 0 descriptor?? [ 498.029728][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 498.039820][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 498.080003][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 498.090428][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 498.289739][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 498.299967][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 498.505281][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 498.520904][ T9728] usb 3-1: USB disconnect, device number 54 [ 498.542845][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:56:26 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:56:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) listen(r0, 0xe117) 02:56:26 executing program 5: r0 = fork() tkill(r0, 0x2f) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 02:56:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$apparmor_current(r0, 0x0, 0x0) 02:56:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:26 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:26 executing program 4: set_mempolicy(0x1, 0x0, 0x1) 02:56:26 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "983c37602892b40d28815e8ea0e74641052e7609e4cd4d85e5a7deaff179c3dbabc4d7adcc1e76f099674233b79a3dcb8bfcc51681cef1e827cf1b6a42c194f8"}, 0x48, 0xfffffffffffffffe) 02:56:26 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:26 executing program 5: r0 = fork() tkill(r0, 0x2f) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 02:56:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x41) [ 499.209447][ T9728] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 499.469615][ T9728] usb 3-1: Using ep0 maxpacket: 16 [ 499.821235][ T9728] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 499.840736][ T9728] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.848923][ T9728] usb 3-1: Product: syz [ 499.858507][ T9728] usb 3-1: Manufacturer: syz [ 499.865040][ T9728] usb 3-1: SerialNumber: syz [ 499.878018][ T9728] usb 3-1: config 0 descriptor?? [ 500.389556][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 500.405071][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 500.439605][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 500.454596][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 500.649473][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 500.659668][ T9728] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 500.854239][ T9728] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 500.882571][ T9728] usb 3-1: USB disconnect, device number 55 [ 500.888901][ T9728] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:56:28 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xd9, 0xb5, 0xd0, 0x10, 0xb95, 0x1780, 0xc900, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x7c, 0x24}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001840)={0x44, &(0x7f0000000cc0)={0x0, 0x0, 0x1, "e8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:56:28 executing program 5: r0 = fork() tkill(r0, 0x2f) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 02:56:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 02:56:28 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:28 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) 02:56:28 executing program 4: fork() r0 = fork() tkill(r0, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 02:56:28 executing program 3: r0 = fork() tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x1, r0) 02:56:28 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) [ 501.190096][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.196446][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 02:56:29 executing program 5: r0 = fork() tkill(r0, 0x2f) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 02:56:29 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 501.459258][ T9611] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 501.709322][ T9611] usb 3-1: Using ep0 maxpacket: 16 [ 502.000660][ T9611] usb 3-1: New USB device found, idVendor=0b95, idProduct=1780, bcdDevice=c9.00 [ 502.010834][ T9611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.030516][ T9611] usb 3-1: Product: syz [ 502.034965][ T9611] usb 3-1: Manufacturer: syz [ 502.049287][ T9611] usb 3-1: SerialNumber: syz [ 502.069548][ T9611] usb 3-1: config 0 descriptor?? [ 502.559658][ T9611] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 502.578108][ T9611] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 502.623078][ T9611] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 502.634035][ T9611] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 502.842178][ T9611] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 502.852307][ T9611] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 02:56:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 02:56:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:30 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:30 executing program 4: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x2a528e75ccd93582) 02:56:30 executing program 5: syz_open_procfs$userns(0x0, &(0x7f00000006c0)='ns/user\x00') [ 503.043048][ T9611] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet, e8:00:00:00:00:00 [ 503.057876][ T9611] usb 3-1: USB disconnect, device number 56 [ 503.078471][ T9611] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88178 USB 2.0 Ethernet 02:56:31 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x4e20, @local}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000800)={'batadv0\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'veth1_vlan\x00', {0x3}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_flowlabel\x00') 02:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x0, @broadcast}, 0x74, {0x2, 0x0, @broadcast}, 'macsec0\x00'}) 02:56:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 02:56:31 executing program 5: r0 = fork() tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 02:56:31 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:31 executing program 4: syz_emit_ethernet(0x1e, 0x0, 0x0) 02:56:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'wlan1\x00', @ifru_mtu}) 02:56:31 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:31 executing program 3: r0 = fork() tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r0, 0x0) 02:56:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @xdp, @sco={0x1f, @none}, 0x3}) 02:56:31 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x20200, 0x0) 02:56:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x6, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x400}}, @flowinfo={{0x14, 0x29, 0xb, 0x6f}}, @tclass={{0x14}}, @rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x78}, 0x0) 02:56:31 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:31 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8993, &(0x7f00000008c0)={'tunl0\x00', @ifru_addrs=@xdp}) 02:56:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000140)) 02:56:31 executing program 4: msgsnd(0x0, &(0x7f00000001c0), 0x8, 0x0) 02:56:31 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:32 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 02:56:32 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1a0}}, {{@in6=@private2}, 0x0, @in=@local}}, 0xe8) 02:56:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x310, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1e0, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv4=@broadcast, [], @ipv4=@local, [], @ipv6=@remote}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 02:56:32 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:56:32 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:32 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80) 02:56:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f00000000c0)) 02:56:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 02:56:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') 02:56:32 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:32 executing program 2: setitimer(0x2, &(0x7f0000000040)={{}, {0x0, 0xea60}}, 0x0) 02:56:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:32 executing program 4: r0 = epoll_create(0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10000012}) 02:56:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 02:56:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000021c0)='io\x00') read$FUSE(r0, 0x0, 0x0) 02:56:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 02:56:33 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 02:56:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0xfdd8) 02:56:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 02:56:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 02:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'bridge_slave_1\x00'}) 02:56:33 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xd6714370649bf69a) 02:56:33 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) 02:56:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) 02:56:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:56:33 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x0) 02:56:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000340)={'bridge_slave_1\x00', @ifru_addrs=@rc}) 02:56:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 02:56:33 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 02:56:33 executing program 2: timer_create(0x1bb3c5a7c49badcd, 0x0, &(0x7f00000000c0)) 02:56:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @in={0x2, 0x0, @broadcast}}) 02:56:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000400)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 02:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000002c0)={'wg2\x00', @ifru_hwaddr=@link_local}) 02:56:34 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:34 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:56:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:34 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xa, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 02:56:34 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 02:56:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2}, 0x0, @in=@local}}, 0xe8) 02:56:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') write$tcp_congestion(r0, 0x0, 0x0) 02:56:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x540, 0x258, 0x448, 0x448, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @ipv4={[], [], @multicast2}, @loopback, @mcast2, @empty, @empty, @local, @dev, @loopback, @local, @loopback, @mcast1, @dev, @loopback, @private1]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@empty}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @remote, [], [], 'macvlan0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"50cc"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@mcast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 02:56:34 executing program 2: set_mempolicy(0x1, 0x0, 0x0) fork() 02:56:34 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x80402, 0x0) 02:56:34 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff2f}}, 0x0) 02:56:34 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:34 executing program 3: setitimer(0x46d75abfd26905d3, 0x0, 0x0) 02:56:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:56:35 executing program 2: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "568101ee0f1d29cdfab354958197247b4ac4241f1444c94fbd056f4e3a38d8cddce651963aecf0350d0a2a7156264bead4f9c60b8a244b2f25c0b9337e660f9b"}, 0x48, 0xfffffffffffffffb) 02:56:35 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:35 executing program 5: getrusage(0x0, &(0x7f0000000000)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000005f80)) [ 507.305661][T24318] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:56:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000580)) 02:56:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x901c1, 0x0) 02:56:35 executing program 2: r0 = socket(0x2, 0x3, 0x81) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 02:56:35 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:35 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/connector\x00') 02:56:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) 02:56:35 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:56:35 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@func, @var, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "e7"}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xe0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x1903b}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 02:56:35 executing program 5: socket(0x0, 0x71d22ad8773fabb3, 0x0) 02:56:35 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xffffa2eb}, 0x8) 02:56:35 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 02:56:35 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 02:56:35 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 02:56:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@phonet, 0x80) 02:56:36 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') 02:56:36 executing program 5: r0 = epoll_create(0x9) r1 = syz_open_procfs$userns(0x0, &(0x7f0000000140)='ns/user\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000200)) 02:56:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 02:56:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000003080)) 02:56:36 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:36 executing program 4: personality(0x400000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x4, [@func, @var, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @union, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "e7"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x1903b}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 02:56:36 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 02:56:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, 0x0) 02:56:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000140)=[{}]}) 02:56:36 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) 02:56:36 executing program 4: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000700)) 02:56:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 02:56:36 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:56:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:36 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:36 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') 02:56:36 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffd) 02:56:36 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:37 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000280)={{0x3}}) 02:56:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x503}, 0x14}}, 0x0) 02:56:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'macsec0\x00'}) 02:56:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffff79, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x34}}, 0x0) 02:56:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:37 executing program 3: timer_create(0x1bb3c5a7c49badcd, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 02:56:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000140)) 02:56:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:37 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) 02:56:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)) 02:56:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000003c0)=@buf) 02:56:37 executing program 3: socketpair(0x26, 0x5, 0x4001, 0x0) 02:56:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 509.787879][T24460] syz-executor.4: vmalloc: allocation failure: 8589934616 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 509.896436][T24460] CPU: 1 PID: 24460 Comm: syz-executor.4 Not tainted 5.12.0-rc5-syzkaller #0 [ 509.905272][T24460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.915391][T24460] Call Trace: [ 509.918699][T24460] dump_stack+0x141/0x1d7 [ 509.923069][T24460] warn_alloc.cold+0x87/0x17a [ 509.927824][T24460] ? zone_watermark_ok_safe+0x2a0/0x2a0 [ 509.933424][T24460] ? __alloc_pages_slowpath.constprop.0+0x2270/0x2270 [ 509.940237][T24460] ? fs_reclaim_release+0x9c/0xe0 [ 509.945414][T24460] ? __vmalloc_node+0xc4/0x1b0 [ 509.950219][T24460] __vmalloc_node+0x167/0x1b0 [ 509.954926][T24460] ? hash_ip_create+0x4bb/0x13d0 [ 509.959990][T24460] kvmalloc_node+0xd8/0xf0 [ 509.964448][T24460] hash_ip_create+0x4bb/0x13d0 [ 509.969254][T24460] ? __nla_parse+0x3d/0x50 [ 509.973760][T24460] ? hash_ip6_list+0xfc0/0xfc0 [ 509.978561][T24460] ip_set_create+0x75d/0x1510 [ 509.983278][T24460] ? ip_set_sockfn_get+0xe50/0xe50 [ 509.988464][T24460] ? ip_set_sockfn_get+0xe50/0xe50 [ 509.993611][T24460] nfnetlink_rcv_msg+0xdaf/0x1020 [ 509.998774][T24460] ? nfnetlink_rcv+0x420/0x420 [ 510.003586][T24460] ? find_held_lock+0x2d/0x110 [ 510.008394][T24460] ? __dev_queue_xmit+0x1b43/0x2e00 [ 510.013727][T24460] ? lock_downgrade+0x6e0/0x6e0 [ 510.018616][T24460] ? __local_bh_enable_ip+0xa0/0x120 [ 510.023991][T24460] ? lockdep_hardirqs_on+0x79/0x100 [ 510.029218][T24460] ? __dev_queue_xmit+0x1b43/0x2e00 [ 510.034446][T24460] ? __local_bh_enable_ip+0xa0/0x120 [ 510.039763][T24460] netlink_rcv_skb+0x153/0x420 02:56:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 510.045133][T24460] ? nfnetlink_rcv+0x420/0x420 [ 510.049931][T24460] ? netlink_ack+0xaa0/0xaa0 [ 510.054558][T24460] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 510.060832][T24460] ? ns_capable+0xde/0x100 [ 510.065285][T24460] nfnetlink_rcv+0x1ac/0x420 [ 510.069905][T24460] ? nfnetlink_rcv_batch+0x21b0/0x21b0 [ 510.075406][T24460] netlink_unicast+0x533/0x7d0 [ 510.080210][T24460] ? netlink_attachskb+0x870/0x870 [ 510.085351][T24460] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 510.091632][T24460] ? __phys_addr_symbol+0x2c/0x70 02:56:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 510.096765][T24460] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 510.102524][T24460] ? __check_object_size+0x171/0x3f0 [ 510.107947][T24460] netlink_sendmsg+0x856/0xd90 [ 510.112746][T24460] ? netlink_unicast+0x7d0/0x7d0 [ 510.117719][T24460] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 510.123990][T24460] ? netlink_unicast+0x7d0/0x7d0 [ 510.128997][T24460] sock_sendmsg+0xcf/0x120 [ 510.133594][T24460] ____sys_sendmsg+0x6e8/0x810 [ 510.138395][T24460] ? kernel_sendmsg+0x50/0x50 [ 510.143106][T24460] ? do_recvmmsg+0x6d0/0x6d0 02:56:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 510.147721][T24460] ? lock_chain_count+0x20/0x20 [ 510.152601][T24460] ? lock_chain_count+0x20/0x20 [ 510.157488][T24460] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 510.163512][T24460] ___sys_sendmsg+0xf3/0x170 [ 510.168142][T24460] ? sendmsg_copy_msghdr+0x160/0x160 [ 510.173472][T24460] ? __fget_files+0x266/0x3d0 [ 510.178247][T24460] ? lock_downgrade+0x6e0/0x6e0 [ 510.183143][T24460] ? __fget_files+0x288/0x3d0 [ 510.187853][T24460] ? __fget_light+0xea/0x280 [ 510.192470][T24460] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 510.198769][T24460] __sys_sendmsg+0xe5/0x1b0 [ 510.203297][T24460] ? __sys_sendmsg_sock+0x30/0x30 [ 510.208605][T24460] ? lock_downgrade+0x6e0/0x6e0 [ 510.213508][T24460] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 510.220149][T24460] __do_fast_syscall_32+0x56/0x90 [ 510.225213][T24460] do_fast_syscall_32+0x2f/0x70 [ 510.230104][T24460] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 510.236472][T24460] RIP: 0023:0xf7f10549 02:56:38 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) [ 510.240574][T24460] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 510.260214][T24460] RSP: 002b:00000000f550a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 510.268683][T24460] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200000c0 [ 510.276687][T24460] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 510.284687][T24460] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 510.292702][T24460] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 510.300704][T24460] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002900)=ANY=[@ANYBLOB="200000008923df"], 0x20}}, 0x0) [ 510.340200][T24460] Mem-Info: [ 510.343363][T24460] active_anon:277 inactive_anon:148463 isolated_anon:0 [ 510.343363][T24460] active_file:5845 inactive_file:56863 isolated_file:0 [ 510.343363][T24460] unevictable:768 dirty:147 writeback:0 [ 510.343363][T24460] slab_reclaimable:19039 slab_unreclaimable:96056 [ 510.343363][T24460] mapped:60082 shmem:6177 pagetables:2825 bounce:0 [ 510.343363][T24460] free:1276724 free_pcp:462 free_cma:0 02:56:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) [ 510.449718][T24460] Node 0 active_anon:1108kB inactive_anon:593176kB active_file:23260kB inactive_file:227452kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:240328kB dirty:584kB writeback:0kB shmem:22552kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 550912kB writeback_tmp:0kB kernel_stack:10880kB pagetables:11396kB all_unreclaimable? no [ 510.530465][T24460] Node 1 active_anon:0kB inactive_anon:620kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2156kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 510.661886][T24460] Node 0 DMA free:15908kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 510.740737][T24460] lowmem_reserve[]: 0 2653 2655 2655 2655 [ 510.754763][T24460] Node 0 DMA32 free:1087140kB min:35732kB low:44664kB high:53596kB reserved_highatomic:0KB active_anon:1108kB inactive_anon:592596kB active_file:22816kB inactive_file:227080kB unevictable:1536kB writepending:584kB present:3129332kB managed:2723788kB mlocked:0kB bounce:0kB free_pcp:1572kB local_pcp:832kB free_cma:0kB [ 510.796407][T24460] lowmem_reserve[]: 0 0 1 1 1 [ 510.812963][T24460] Node 0 Normal free:20kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:4kB inactive_anon:620kB active_file:444kB inactive_file:388kB unevictable:0kB writepending:0kB present:1048576kB managed:1476kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 510.843027][T24460] lowmem_reserve[]: 0 0 0 0 0 [ 510.848527][T24460] Node 1 Normal free:4006076kB min:54148kB low:67684kB high:81220kB reserved_highatomic:0KB active_anon:0kB inactive_anon:620kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117768kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 510.880444][T24460] lowmem_reserve[]: 0 0 0 0 0 [ 510.885960][T24460] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 510.940192][T24460] Node 0 DMA32: 1507*4kB (UM) 1579*8kB (UME) 1068*16kB (M) 1136*32kB (UME) 477*64kB (UME) 152*128kB (UME) 51*256kB (UME) 10*512kB (UME) 5*1024kB (UME) 3*2048kB (UME) 229*4096kB (UM) = 1089508kB [ 510.975829][T24460] Node 0 Normal: 1*4kB (M) 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 511.008014][T24460] Node 1 Normal: 147*4kB (UME) 30*8kB (UME) 22*16kB (UME) 231*32kB (UME) 77*64kB (UME) 28*128kB (UE) 8*256kB (U) 3*512kB (UME) 0*1024kB 0*2048kB 973*4096kB (M) = 4006076kB [ 511.036792][T24460] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 511.051305][T24460] Node 0 hugepages_total=1 hugepages_free=0 hugepages_surp=1 hugepages_size=2048kB [ 511.068330][T24460] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 511.085405][T24460] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 511.096928][T24460] 52246 total pagecache pages [ 511.109421][T24460] 0 pages in swap cache [ 511.113855][T24460] Swap cache stats: add 0, delete 0, find 0/0 [ 511.128427][T24460] Free swap = 0kB [ 511.133640][T24460] Total swap = 0kB [ 511.137492][T24460] 2097051 pages RAM [ 511.142230][T24460] 0 pages HighMem/MovableOnly [ 511.147052][T24460] 382316 pages reserved [ 511.152568][T24460] 0 pages cma reserved 02:56:38 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000080)=""/210) 02:56:38 executing program 2: syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') 02:56:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}, 0x0) 02:56:38 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:38 executing program 5: getitimer(0x3, &(0x7f0000000000)) 02:56:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:39 executing program 2: personality(0x400000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x4, [@func, @var, @enum, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "e7"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xf0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x1903b}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 02:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @initdev}}) 02:56:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 02:56:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hoplimit={{0x14}}], 0x18}, 0x0) 02:56:39 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 02:56:39 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2, 0x0, 0x2b}, 0xa, @in=@local, 0x0, 0x4}}, 0xe8) 02:56:39 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_flowlabel\x00') 02:56:39 executing program 5: socket(0x10, 0x3, 0x7) 02:56:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540), 0x4) 02:56:39 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:39 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 02:56:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 02:56:39 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x55}, 0xfffffffffffffd9b) 02:56:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 02:56:39 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x310, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x450, 0x450, 0x450, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1e0, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@unspec=@conntrack2={{0xc0, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv4=@broadcast, [], @ipv4=@local, [], @ipv6=@remote}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 02:56:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000005c0)={'batadv_slave_0\x00'}) 02:56:40 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') 02:56:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 02:56:40 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:56:40 executing program 5: timer_create(0x4, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 02:56:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:40 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:40 executing program 4: r0 = socket(0x2, 0x3, 0x81) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 02:56:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 02:56:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 02:56:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00', r0) 02:56:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 02:56:40 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) [ 512.736368][T24599] ebtables: wrong size: *len 120, entries_size 144, replsz 144 02:56:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000600)={'vxcan0\x00'}) 02:56:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x82a}, 0x4) 02:56:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb2}, {{@in6=@private2}, 0x0, @in=@local}}, 0xe8) 02:56:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:41 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') 02:56:41 executing program 2: syz_open_procfs$userns(0x0, &(0x7f00000006c0)='ns/user\x00') waitid(0x0, 0x0, &(0x7f0000000200), 0x2, 0x0) 02:56:41 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 02:56:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0008008000000002"]}) 02:56:41 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40000) 02:56:41 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:41 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x61d4bd4d) 02:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1_virt_wifi\x00'}) 02:56:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @private, 0x0, 0x1, 'wlc\x00'}, 0x2c) 02:56:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c, 0x0}, 0x0) [ 513.663258][T24646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:56:41 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x7c, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x1ff}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x101}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x884c}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x890d}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 02:56:41 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:41 executing program 2: set_mempolicy(0x4004, &(0x7f0000000040)=0xfff, 0x2) 02:56:41 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:41 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 02:56:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 02:56:41 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002900)=ANY=[], 0x20}}, 0x0) 02:56:42 executing program 4: r0 = fork() tkill(r0, 0x37) tkill(r0, 0x4) 02:56:42 executing program 5: socket$inet6(0xa, 0x80001, 0x4) 02:56:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x6, 0x0, @dev, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x400}}, @flowinfo={{0x14}}, @tclass={{0x14}}, @rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x78}, 0x90) 02:56:42 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000040)={'syzkaller1\x00', @ifru_addrs=@qipcrtr}) 02:56:42 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:42 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) 02:56:42 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14, 0x0, 0x3add8309178b045e}, 0x14}}, 0x0) 02:56:42 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000200), 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 02:56:42 executing program 4: add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:56:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:42 executing program 4: add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:56:42 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:43 executing program 2: socket$inet6(0xa, 0x80001, 0x0) 02:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000140)) 02:56:43 executing program 3: set_mempolicy(0x4003, &(0x7f0000000040)=0x8000, 0x6e8) io_setup(0x7, &(0x7f0000000000)) 02:56:43 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:43 executing program 4: add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:56:43 executing program 5: waitid(0x2, 0x0, 0x0, 0x21000008, 0x0) 02:56:43 executing program 2: r0 = socket$inet(0x2, 0x80a, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 02:56:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 02:56:43 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:43 executing program 4: add_key(&(0x7f0000000480)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:56:43 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/cgroup\x00') 02:56:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'veth0\x00', @ifru_flags}) 02:56:43 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003fc0)='net/ip_tables_matches\x00') 02:56:43 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@local}, 0x14) 02:56:43 executing program 2: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000140), 0x2, &(0x7f0000000080)) 02:56:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) 02:56:43 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], 0x1) 02:56:43 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11319, 0x0) 02:56:43 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x670782, 0x0) 02:56:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, 0x0}, 0x0) 02:56:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 02:56:44 executing program 3: r0 = epoll_create(0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x50000000}) 02:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth1\x00'}) 02:56:44 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x11319, 0x0) 02:56:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/protocols\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 02:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'bond0\x00', {0x7}}) 02:56:44 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800c0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 02:56:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000600)) 02:56:44 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x11319, 0x0) 02:56:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x6, 0x0, @dev}, 0x1c, 0x0}, 0x0) 02:56:44 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f00000000c0)={0x0, "7e4a2e9b2b6f873c4023a1278d328d27309ecf7557546347470afac9cfb0b4a31ef7d495b79fb9f4dccfb7ca2ee2ab9b9a6e73873bb9842f605b2ee7e0106420"}, 0x48, 0xffffffffffffffff) 02:56:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hopopts={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@hao={0xc9, 0x10, @local}]}}}], 0x30}, 0x0) 02:56:44 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r1, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x11319, 0x0) 02:56:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 02:56:44 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@deltaction={0x14, 0x31, 0x1}, 0x14}}, 0x0) 02:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, 0x0) 02:56:44 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000037c0)) 02:56:44 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x440400, 0x0) 02:56:44 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4}) 02:56:44 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) 02:56:45 executing program 3: set_mempolicy(0x0, &(0x7f0000000080)=0x9, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x401) 02:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x80) 02:56:45 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:56:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'ipvlan0\x00'}) 02:56:45 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) [ 517.619380][T24852] 8021q: VLANs not supported on ipvlan0 02:56:45 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:45 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:56:45 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0xfffd]) 02:56:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:56:45 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x11319, 0x0) 02:56:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 02:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cgroup\x00') 02:56:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)=' ', 0x1}], 0x1, &(0x7f00000000c0)=[@hoplimit={{0x14}}], 0x18}, 0x0) 02:56:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) fallocate(r0, 0x0, 0x0, 0x6b3e) fcntl$setstatus(r0, 0x4, 0x4800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 02:56:45 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00', 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000006ac0)={0x2020}, 0x2020) 02:56:45 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 02:56:45 executing program 3: getresgid(&(0x7f00000041c0), &(0x7f0000004200), &(0x7f0000004240)) 02:56:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r1, 0x0, r2, 0x0, 0x11300, 0x0) 02:56:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hoplimit={{0x14}}], 0x18}, 0x0) 02:56:46 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 02:56:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 02:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0x10) 02:56:46 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000300)=ANY=[], 0x0) 02:56:46 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r2, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x0, 0x0) 02:56:46 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x101d42, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat '}, 0x1d) 02:56:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x6, 0x0, @dev, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14, 0x29, 0xb, 0x400}}, @flowinfo={{0x14, 0x29, 0xb, 0x6f}}, @tclass={{0x14}}, @rthdrdstopts={{0x18}}, @hopopts={{0x18}}], 0x78}, 0x0) 02:56:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'veth1_virt_wifi\x00', @ifru_names}) 02:56:46 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') 02:56:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, 0x0, 0xfffffffffffffc75) 02:56:46 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x15) 02:56:46 executing program 1: socket(0x0, 0x8000d, 0x0) 02:56:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:56:47 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000002c0)='.log\x00', 0x101d42, 0x0) write$apparmor_current(r0, 0x0, 0x0) 02:56:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 02:56:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x20b}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:56:47 executing program 3: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x21000008, 0x0) 02:56:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) [ 519.330666][T24940] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 02:56:47 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 02:56:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000740)) 02:56:47 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffcbb) 02:56:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2}, 0xa, @in=@local}}, 0xe8) 02:56:47 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 02:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008980)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@broadcast}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 02:56:47 executing program 4: socket(0x2, 0x0, 0x9ef) 02:56:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={&(0x7f0000000380), 0xfffffffffffffe44, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="000230bd7000fe00df2502000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24048004}, 0x48810) 02:56:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 519.966885][T24940] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x20b}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:56:48 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 02:56:48 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 02:56:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:56:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 02:56:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f0000940000)={0x2, 0xac, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) [ 520.261640][T24984] bridge0: port 3(ip6gretap0) entered blocking state [ 520.281352][T24989] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 520.298115][T24984] bridge0: port 3(ip6gretap0) entered disabled state 02:56:48 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040), 0x1c) 02:56:48 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='!'], 0x3f9, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000001580)={0x0, ""/4096}, 0x1008, 0x0, 0x2000) msgrcv(r0, &(0x7f0000000540)={0x0, ""/4096}, 0x1008, 0x0, 0x0) [ 520.333413][T24984] device ip6gretap0 entered promiscuous mode [ 520.367358][T24984] bridge0: port 3(ip6gretap0) entered blocking state [ 520.374641][T24984] bridge0: port 3(ip6gretap0) entered forwarding state 02:56:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 02:56:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 02:56:48 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) 02:56:48 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x3e7}, &(0x7f0000000140)={0x356}, 0x0, 0x0) 02:56:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x20b}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 02:56:48 executing program 3: pipe2(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 02:56:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) 02:56:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) dup2(r0, r1) 02:56:48 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x400000000000006f, 0x68001) ioctl$USBDEVFS_SUBMITURB(r2, 0xc0105500, 0x0) 02:56:48 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0) [ 521.079573][T25036] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 02:56:48 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5419, &(0x7f0000000280)) 02:56:48 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000240)='./file0\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c80)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0x5, &(0x7f0000000e40)=@framed={{}, [@map_val]}, &(0x7f0000000e80)='syzkaller\x00', 0x3, 0x90, &(0x7f0000000ec0)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair(0x11, 0x80002, 0x45, &(0x7f0000001100)) 02:56:48 executing program 4: unshare(0x20020000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x6c, 0x0, 0x2, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) r2 = fork() r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffd) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x210, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x23b1806b, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x1107, 0x4, 0xc00c, 0x3, 0x5, 0x9, 0x8}, r2, 0xf, r5, 0xa) 02:56:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x24, 0x24, 0xf31, 0x0, 0x0, {0x6, 0x0, 0x0, r2, {0x0, 0xffff}}}, 0x24}}, 0x0) 02:56:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x20b}, 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 521.818031][T25068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 02:56:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)=0xb) 02:56:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x6, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) 02:56:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, 0x0, 0x0, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:56:52 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) [ 527.547922][T25049] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.555345][T25049] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.894520][T25049] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 532.445744][T25049] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 536.450083][T25049] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.459206][T25049] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.469121][T25049] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.483297][T25049] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 02:57:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000280)) [ 537.490366][T25049] syz-executor.4 (25049) used greatest stack depth: 22064 bytes left [ 537.522347][T25050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 537.561053][T25050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 537.580394][T25050] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.602885][T25050] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 02:57:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', r0) 02:57:08 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xff00000000000000) 02:57:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) 02:57:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000140)="d9df6ef280e07ba77a2145887cbb2a6f5efff0a724ef818370612da824c2735d7c179c6ad52f80d59a2ee5b437744bee44cf78fd13b149fba086324b8addb3cea60915fa205acf871984e7cc8b82013cfab2101edd44434d42dad8b9b8f31173bdbad4dc5bf1d83a52177544bd5e2d687a608f3b79c0d377f9abb68875e45125ec36a29ccd5db05d29fe9b2e2074046c63424e28ada8ecf36fca4b", 0x9b}, {&(0x7f0000000000)="a1c3e43f784bac7137d1798b9660b8991b2b145aa90b27c85642393842613bfc3dcc6dd290b6951824d961575f1bfedae554845f44db33424059", 0xff53}, {&(0x7f0000000200)="d8a51404f537098ddd11e027867086558ea49d6df852433fa3b7c3d128317a4a67bac3a8528240e9761d59e842a6e0eeace1adab0c9759eb0fc3837cb70327f86d122dfa55b019ce67a0ef26f18c760bfb715502a6193394697d3973ca0bcc367212eb2aa38f59e5381fa219278324f7f4bedd6b0e7003692ac2dbee30e79093e111ea69528bf3c3d5157bf8feefd81c68170a394ed25503184c7b9bd6df77c873a76b6599b87a289690c863b29fd46984653e1a4a0e174ffaf6c3ebe073a24aeb4c09ccf5980f1b3c6fdb07aa70f1bef78470a8e6400544", 0xd8}, {&(0x7f0000000300)="47e2283e2554d99db8af54cabc0d024da038f8954eacfef35d2f30b8b78104b8eadfcec8a324948158bcb4", 0x2b}, {&(0x7f0000000340)="b506f23b8b93b71a0708703b75cfcfc5068fe16343d75550723fe2be74b33df747f1b9a6ec1725fe3e79e632e39fb14b81e4ab49fe03a1250f8c76c8168cd92b7d4dbf2f2b889773b393cf695dbc43103c7f1148b2161762d1e5342e0e699334786c71bcf4e95bff34832998d07ffcac8e3d77a18ca409b99a6a7845eedff5e90b3d8368512c18109c3b5ac7517b9be7c596fe68601c81412a8a67b6666fbfd948cd513505c52c00e8f25aa96930773c48d9c40339d220f362190cc05323127055", 0xc1}, {&(0x7f0000000440)="655a6ed56e", 0x5}, {&(0x7f0000000480)="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", 0xfd62}, {&(0x7f00000016c0)="01f813e33b61b357f7bcee36c5ff6ad0d8c04b4f2da0c09397319e8d2442c689b9a9ab45635cfdfa1ba8c308011af8d57cabd95361702119f91eeb3d26ac61498e58c0ca6394f6322bec2d132d1a7eca8be187aaac3f598176518924ac92475d6d6e7202515f78771d09f22ea6694f268dd759dc3e501eb5e8ff71a9a3b5cb8bf11abefbfb7d8f0111785d51ee8e2cd4f5739788c39c6030c12d75dd8087781b163be7"}], 0x7}, 0x0) 02:57:08 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) 02:57:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:57:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) [ 540.626795][T25154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:57:08 executing program 1: r0 = semget(0x1, 0x4, 0x252) semctl$IPC_RMID(r0, 0x0, 0x0) [ 540.711584][T25157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:57:08 executing program 3: clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 02:57:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 02:57:08 executing program 4: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x107280) 02:57:08 executing program 2: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 02:57:08 executing program 1: ioperm(0x0, 0x7, 0xfff) 02:57:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000e26a, 0x0) 02:57:08 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:57:08 executing program 4: io_setup(0x20, &(0x7f00000003c0)=0x0) io_cancel(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 02:57:08 executing program 1: clock_gettime(0x0, &(0x7f0000000340)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000200)) 02:57:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6600000001601b4c7ea6fba988d459466c914202812c66d3f335066ee1d014cd07930e9490c6b94d7bca576fb42a0ca2251edd34b34a80e251d8263447f3e8f6dc955e3c71229ff3d942853628c3c447f95366a37522127365e82032517bc7d5e7", 0x61}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 02:57:09 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xffffffffffffffff, 0xee01}}) 02:57:09 executing program 5: socketpair(0x11, 0x3, 0x1000, &(0x7f00000006c0)) 02:57:09 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:57:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0), 0x0, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:10 executing program 2: clock_gettime(0x3, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 02:57:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) 02:57:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:57:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:10 executing program 1: io_setup(0x80, &(0x7f0000000c80)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000014c0)=[&(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 541.262544][T25192] netlink: 1288 bytes leftover after parsing attributes in process `syz-executor.3'. [ 542.004181][ T9742] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 542.224148][ T9742] usb 5-1: device descriptor read/64, error 18 [ 542.514134][ T9742] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 542.734189][ T9742] usb 5-1: device descriptor read/64, error 18 02:57:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) [ 542.854540][ T9742] usb usb5-port1: attempt power cycle 02:57:10 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, 0x0, 0x0) 02:57:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x10, 0x0, 0x0) 02:57:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(pcbc-aes-aesni,sha384-ce)\x00'}, 0x58) [ 543.603896][ T9742] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 543.724205][ T9742] usb 5-1: Invalid ep0 maxpacket: 0 [ 543.874020][ T9742] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 543.984578][ T9742] usb 5-1: Invalid ep0 maxpacket: 0 [ 543.989963][ T9742] usb usb5-port1: unable to enumerate USB device 02:57:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000013c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_MODES_OURS={0xe70, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe69, 0x5, "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"}]}]}, 0xec4}}, 0x0) 02:57:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 02:57:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000001c0)={'batadv0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 02:57:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 02:57:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000240)) 02:57:12 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 544.742575][T25277] batadv0: mtu less than device minimum 02:57:12 executing program 3: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000880)="1b", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0xfffff801, @private1, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) recvfrom$inet6(r1, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x19000000, 0x0, 0x600000000000004) 02:57:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 02:57:12 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/252, 0xfc, 0x0, 0x0, 0xffffffffffffffce) 02:57:12 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="56de87825f4c", @val, {@ipv6}}, 0x0) 02:57:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="293346f3424f4b42fadd460e9dfaf62d4128982e61358a90a9e21f325d92f0a91d0bbb32b3c0a110c847f46626e6c87bbc71edc5cf0c6dc9934fba46821a94d9bfabf4c5a5f6a535b5b697b30ac0eccea6f04c7ef0bfdb3d76d79a2193c4944ce982c5256880f0785cac7cfd158f57f586fc49694b7730e1eb9609d5920f0204e437b4cd", 0x84}, {&(0x7f0000001480)="a5d9c7d36d54253f19d65768474c41f62d69626176f5acfc9d3c06b3c7429e154db0740af6919e3d038a6b826a76473a27a6d143f6e103b4b31aff0c1dc77eca84aecb53b7569be329c865b2911565a44b896970545d5c09ddbbfee4f98777526045d725515b6d3f993d20f5e8f0db3dd37b9adba3eba83c43ee5c8b91e1f470a6624258aeecbafdb3884ae56cbe18e182c3482d3b6cbe08cc4821c584b94cba2c5db8f3e2be64f862eba7cbf36143dfc84c8c6b14f938d024c449750d2b3e5feaa78ca31dbb68c6", 0xc8}, {&(0x7f00000015c0)="e8c27cd5275f3aba6c1532d618", 0xd}, {&(0x7f0000001600)="15787f82118afd45c0d77bca173eec1a0d6558a4582d0f4b380bdd06b948d3b065c7919d29cede4befeb474cda2335608dcb9835f0d9900ce0bba5f0ea9babc0e6ed406cb5df87aca5c7bd8cf2004a7f534d1dbc456f3e3491fba74f72637a21084caa85721363f788b38b3a0dad7fe3a5444ba5da67716a22f4597333b9d3d5af0e12351a22782cc6ce4614926c035cc8faa29205c0cb88e87f9950e68df7a48679d849f4fa5286adf6a700e50cf1c38ac9b03b71ae4a7faa894deab593286017da6df8d2cf0a63b51e11a47a1e6458a0895b01adbb73fb788a032551e85fcad0b565ecf09bea0a2854b430a95cd8b2b2be26ef6f11bf0062143583636bee736b7ab325f2321b6d6e2db6439e60fdab9bfb41fa3e8377c315cc44445e66f9339d28fa31630421d5f12eb012bb6fdf86ba25b45f43191b5c3caec784c3b2be57f35160e51e729fb57461ab1d4d9718a9d6764535f2b128f1f81cf89e78880a1f11625021a17c230be8f4c44c293937e7762e8bc45bc97caa44c9a9b8a4700ef6d95140e9e2e01b39acc10aa723a8c4ca674d4c15c085a5e3a20e086dbb64affa3ecbae56ac05cce95067491dffb2e1aefb225d01115aace39b129af2894e7c4620e7d38ef77093440622dcad308cb979bc85190635f3c4f254915be41f14f9074349c69ef00a4605dd6dfbaa8893410eb78bb219753a8157c9403536f4f28a141e70c7f33791d743baafce62e11c5fd031cf7315119afe0eceb10c7f8f2bcb12a5d4cc66bf88f885ee532c2febea0a16ee05ee62d57ae9263edfde30a45f85a4b67c539d86161bfa072f69515304bfa61970278744592d0ccaa737c426920c2d2155f956c0eff7e8c873e70fdd64a217856a07a94fb1c85b16c6fb7d95fce99caf07cbb49339156b958b1684dcd9d09cc2728631c372edfcf451b2f442cf69aab7a7ba01f547324bab5f9afb6e06e303485b88f3c5eb395ee4f7b7bb8179d3eafaa6a7cf1574513497274ca89f0932218a6c8cadf569dab5386095106704626887cebb3429ae1f8ac19aa6ee502371c101e6dbcc5fbc922f8477bde1377f38c7878fd4a713c7c02e4d70411a42e6b514ddcfac38a1821081cd089a83f50a7d77aa9fc746e41bfdb42de056879df3836c9b01d67a2132837110f2787d174bb5dbcb54f2defebf84117af210888d7c123763dd6bc3ae45177e0e3cb3cdbd41772b21cc951aba60c69c3981ead624233ea829635038da38b30cb50db84676d69740407f9b6bad7086b98ac7d8b7ed7583a4c263670fceae96511a5d10d9369a30c4ee2257a5a46228615da06fff8c5b794021fcddadb21e382b68a3fe13837826f565987d2a70e9f62252a944e1f5b8614a18866a0398911e96fd41dff018ae000c73cb556f8e11a287764207b9b92ccec9b6d3e47bb9cf91c199ca086253001daf8db03d88d12ca5e397ce95bd93182e34eae490e601c0ab5c40e863cb69bf2cd6fbb05da4a834c617a4aab6ca10af8339fcc4a6fd39a80d514589c5769b97fbc7b6629fc684683861de0b9c0111585a6d667e6e67187f164d52af28047a189131a82bd1a3558589d12edd9f95ea1c11a9fb94e2a6b4b96f954d46017901f036e47df5c90fc0d2bda15fe13ca33180ec86452ee271e59697c49868f87c16721939201600ed25e9a99d8184ae64def641493415aa9cffd16ff3", 0x4b8}], 0x5}, 0x0) [ 544.978084][T25291] IPVS: ftp: loaded support on port[0] = 21 02:57:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 02:57:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x4000, &(0x7f0000000100), 0x4) 02:57:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000005c0), &(0x7f0000000680)=0xb0) 02:57:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb4}, 0x0) 02:57:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 02:57:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:13 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 02:57:13 executing program 3: readlink(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:57:13 executing program 4: setrlimit(0x8, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, 0x0) 02:57:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}], 0x14}, 0x0) 02:57:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) 02:57:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 02:57:13 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)="f63e7541a994749296ac4f0b5093bd26bd8f52bebbe82198132c17ef809db4", 0x1f}, {&(0x7f0000000180)="66097db5b10c11e290edb202a7eff622c9cfa64fc3e0e60883a4a90b57fd1153ccd2a873266af20cbdd87a2ca6545f4f95f4bad6dc43206922f85f26bfac68d8efe3bd0602", 0x45}, {&(0x7f0000000200)="64ca9e12b80375c72cd731fecbae9b9e2d344a59dbbaecd51781e4a7a282ca9119a9c2c9c37cdd02f67dc399775baf2ab0cf33ce09", 0x35}, {&(0x7f0000000340)="7b4eb5cbb6a10902c099c97ad7c6f3a69c5a4a141494b1385750bdd2662b4d692d51b16ba1a825da876a5bd50c71fcbb1fde3b1f37bb184e7332f85a15230728d60482972d420166123e0349b20072a587a6bda12a7c091b66be6e8edf4cfcc436adaf0c2b8251818e4272ee933d7e2e98f59dd403c475576dc014c977d00476d506285dc0f02fc59e9bec84a523f8353f653137b11b5c2ab98788fe60c4e00397a02b619f1f62ebaa3e42de15e684285e938c09a88d5e1f06c0f7d37a17bf4be2828c2a91e35766c4e78c04bc0393d718dec13a9e228d2a02ebb77cc9a703a7ed03b5e1f080c34af1428485dc4b57816e5bf16141cb1c660c6c5f50af8831c1bbf7cc26cbd8f883e63c8de698667cca91f3e8457dbc48c32250c86567e9e8f90edf5cd765751d560127188fc9d9e0434c044b53d28face388248ac4442a4d3d2294b8afecd8b071f1bea70c5028ec91083111dd60d39bc9578d4759e0317180e0012010dc87985c8acfaec8227c820d95ed75e284aca3a4320baf49927432b4af41b2902d407974c9be0a6761ce37cfd675e02e697b7c57c4034c1cea70976e78d1db509346d0d5b17e730d87fa45af9f6d81d0fa29ca4ef11789b4fe0b24fa6a0828009b3e39ad2b5653b5fa38a612099d6aaec2a5106f564585401a1149fae095937347b0041d17b4ed5f6bbfc9cd77945279c1d68847ee9b4ddb83ed9e245316ce18cb34d8d93e879906a40ed7c7b675cda96aeb421b7b46624d92003f6bad4ffaeb8815f1ad8ec0628169ddb115d040de278600144b8b4c81f34ab5aff7c430acedd59d21c58d4aed4e40212c43bae52d300a9c036141248db044a31868e0befcc77f6ad65b6220071e20d3d70edb2a1535a48ec0f0ad47a114f370e5af5f4658178aa9862b0f8de0bbba8f305192ea61e94c458feda7c218208a69f60ed4580d0d706be28f95c84cfe1d5c151f15357206cc9d613794200c535a84bf7b5d4e7aad524bab589064061cf17c39bcef07dc2bc41196a76d3f20cb85feae7c1831fb2b9ef26baf0b42c92a641346885f12cd458ea3dabea5a0b34e234bc3616ea2f5f29823c23386307a62c10716fdb7df2077a52953de99365a131e6459b949429f5f8dc1520703084a1f5025d7574a6e89990e163ff498463c2c286d849e188621cea84a4a058d0fd15d3fa1361d53b591edb9f1032e32ed9a9dd672e3e83a870cf909031fe99dce0a2517c06daa5cc9037a83c82ef8ab2b866f0808cde6ee37027aabc1e4c218c5d76aeed3b332b4aa9a2ba6378c0e509a5225e607cd52e54b994ec1fcb680ac4ecf694877faff3fe5356ee10c35391cdd222c308eddf52036464e8e65f9eb0642e82fd0dd915469d230fe59f6efde6440ad98912430e8fea197096c3e86606578a78299bdce84f1f95f65a61b492fb2575eb49afc82bf593b62618b5f788b3c18ae3b4969fb63cfef72ef1c6272b34b10e5786ee6018105e0e0bcb5ded77e35ecec544bc4766357b4f161049e31a84c884864309a1fb8eddee1d049133357a886a5a7ecf23afc336bffe3a4309139a0dbea544bddc68a3422cd5d2191cb42b5cbf43facad3a995d083076e44b1e9a30ff1c9c25562c1bf956b48c907575bcb90eacf04cb91e9e26cc5f897abf0c6f0e9ab921209dcb786361976fc8c8fd1a583de89347134b8737137ca4eac55df8a539ff130d60e0dbbd3cadb5d8b868985a24fb4200089db920356beadd4e56a633a857dca0b58df09bc1e9bba7df22fe6c44fc6728c276c3d3608be44ffc2b2d227e9832eb8fcba2ddff06d0d089aadff8ff567b11b01b97f5cb412ffeec960dab496c08bf08e458b1499cc53bc8bb0217512cd7f4a8a3f188e20ba5ce4c8645be55b87153fa418f9453df90546f4d3ceb16b2ad7877227ecaba23707423d1d8f75bd5c8f3af53a89e285d9806666418691a3eac5c62da7e6a55997387757064780fdf12a3066784dcfd67bd37365221a37a1e6cc2fcad778a83f0c2a2d06a0d02f53ad55dd1583624489a07d3c5c49a7edff7f8c356bb1f2df44f5061cbf62f08f3dbbe052afb860f430c85a709affac7b05e16d37a0a3da4c1b6317d07b014c3e094034bcdee8bf123b017acc2116f6c0a1345b054e8429a35ed90f234ee7298be6ae26ff5145c0e6dae4de0067dd77bf1e8e1a9e68f0b88126de8dd06c2c6bc1a2c860aefa63cce3c1acf95f7d89d4f94793ce6505d4d2ae248f5bc2aa61f42c4e9befb2591a29320eb77e354acebbd66d7512f217f3288f4b886ab9d9f00934acb4da9fa377cb92d1bafd0ecaf0ef1a6961e31ee12229811187afb781aaf284f93ad935ee3e05e4a114f515ef4a65165642ad71a69be38cd5e6c5b68df9fa9ecdf4f07e1b59a556c5339d6d6271393a89d27c798cd8ba1242b3e3865ff6576693443d689e1f041fb5270e22c0dabfbfc32876c3fc4598e3fbaf1d0c5a4dffae34d836d00960393584d47a6f2c36a2270d0e0bc696c145750ac2bd6b9311f09252b33e37ccc4ba332a4b558f04f47b08151b1f6ba7d4c6f8a1199123efe22117a05f5418ac14c4835c845a0459e1ceab85c2c8ea7a9c6723a26f81eeb9e0b46a77119f27340f80f149ef0d5de2912643f2c128071e964031f043b730f81cf6a5698c3e1fac35c328fc5890f557d9700eac6ddfec5912d48fb5d1a9c67fa5b575dae56271646c46c35d65342b77b320055268855364f6cc26aefdf9bd7a3b3fb09d6b72518a9fe11185eb2dba9a5cab55c9957c729607f5579ddc75ca7af1f6e687091d61b416cb3ffbd32a59c7d6880b51690a5b0084b45da6ed9e6539186bbdb0ed68dd3c4a156f6fcf22823e7475a19500f801b772086831bf0171000c6605d452eb2149f905df15880f09b54b0ff011eee8a9f9bfa40f28306814f1f573a8b3f57dcf2408c907c10b8a2c239c5d36f91d8704cc7650eff66464d515961fd7fbba7fa7d339aea2251d3ba2f5b0b1659ed216edab5db2dfca59125c451c2d0cf219b0895cef8d2b26ce542f0e7fdc1533742a970064c6f9f77a28fd11c3ab22c71d0cda4015f6963cbf212750449efd19a95a6846471a7b42b927ee8d7bef7ea1421ade6d9e38caee1d33448c36119d35b05d9a44b32f2ca9e09507baa391581aa4251ffa51aad7129adb40bb6a1c50587a27fe93ed97dcc79b8abbf4ba6b71462a9ee88906696572ac038daf9e2eb2006e5f0f692fc6eb562575b07c29033396857f136b6cc8ddabdf2c73e23936efd840dc780a041b5883091e5ef01cb1a3444f4786b8fdcf5926366328ffb1b536d12ac97a14bcfcb4a6de07e47a133a820f3fed8064f5bbe5c460d3910bb7cd2ce5f781166928aeb974d278deb4f6431418cd09e3a25590dd2b2fe81740b01432281185686e13e83e34b7f244013f878c64878cc6abd4e8137e518e72dee07f20e590078766a7499905be9deb0814af160ea8c09e67d738645a50071a8fa3cfd23fc9493974bdc0291e955e2b5182eb7b1963c009d007dc1b853ad5ece12aa23db5ea808e32ced160a8bc514ae670eff745caeb9c6aeaa0e541fbb6f26f14cfbde9cb8e03ef453d18537c598db8ef4ecc2d72bfd9af4a414cc683d0000d278edcd91308052b60b466aa21999765e92fcdf8e5b2808ec544172bbd62e6358828030c4e9a580b7d5b7646c49b9c416b6f66243a0805b42a2c5c83c9504658efb4df92f741a4f27d6dfda4c5d1e39d71bd917fc128db1f7ef7c44173ec3e19c4e664f3016703934664b91d8334da1cc468d83795e0b971372ba939ced415e06e6670a9fb8c594d0cb4de87e3269408feb86adb6547dab115596eb63151939bc97a4de825866bfc2ab702cd7cac4c26acb0b1fbf", 0xabb}], 0x4}, 0x20108) 02:57:13 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @random="0b68dab6ddb5", @val, {@arp={0x806, @generic={0x18, 0x0, 0x6, 0x0, 0x0, @local, "", @random="543dfe6218ef", "a8caae268a4f93f553756e9d64083e13"}}}}, 0x0) 02:57:13 executing program 5: r0 = socket$inet6(0x1c, 0x30000003, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 02:57:13 executing program 2: madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x3) 02:57:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="1000000084ff000009000000000000e61c"], 0x3c}, 0x0) 02:57:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340), &(0x7f0000000400)=0x94) 02:57:14 executing program 4: setrlimit(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0x10001}) 02:57:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x6, 0x0, @dev}, 0x1c, 0x0}, 0x90) 02:57:14 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 02:57:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:57:14 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 02:57:14 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="4000000000000000000000000000000000000000000000000000000000000000000000000000a97a00000000000000000000c508000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000e3289ed42d7e"], 0xa0) 02:57:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), 0x8) 02:57:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000040)="e800000000000000", 0x8) 02:57:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a01210f2f"], 0xa) 02:57:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x98) 02:57:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:57:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[@ANYBLOB="10024ea2b6670ba36d35a4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80831da6efb45f892570000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000007bf51d3b22eae5bb07"], 0xa0) 02:57:14 executing program 5: setrlimit(0x8, &(0x7f0000000040)) socket$inet6_sctp(0x1c, 0x0, 0x84) [ 546.986022][T25419] sctp: [Deprecated]: syz-executor.2 (pid 25419) Use of int in max_burst socket option. [ 546.986022][T25419] Use struct sctp_assoc_value instead 02:57:14 executing program 1: setrlimit(0x8, &(0x7f0000000040)) pipe2(0x0, 0x0) 02:57:14 executing program 3: open$dir(&(0x7f0000000340)='./file0/file0\x00', 0x80344, 0x0) 02:57:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 02:57:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:15 executing program 4: r0 = socket$inet6(0x1c, 0x30000003, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000300)={@ipv4}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 02:57:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)=ANY=[@ANYBLOB="10024e21ac1400c3dd06d3ee94a45235fd796a15aa00000000000000000000000000000000000000000000000000000000000000000000000000feac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd000000", @ANYRES32, @ANYBLOB="80000000040000001000000001"], 0xa0) 02:57:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f00000016c0)) 02:57:15 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="56de87825f4c", @val, {@ipv6}}, 0x0) 02:57:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x9, 0x6}, 0x10) 02:57:15 executing program 4: semget(0x1, 0x2, 0x535) 02:57:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340)={0x0, 0x2, '1e'}, &(0x7f0000000440)=0xa) 02:57:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x8) 02:57:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@prinfo={0x14}], 0x14}, 0x0) 02:57:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 02:57:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0x98) 02:57:15 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1800}, 0x10) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 02:57:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c"], 0x98) 02:57:15 executing program 3: socket$inet6_udp(0x1c, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) 02:57:15 executing program 1: open$dir(&(0x7f0000000000)='.\x00', 0x40000, 0x0) 02:57:15 executing program 4: socket$inet(0x2, 0x2, 0x88) 02:57:15 executing program 2: r0 = socket$inet6(0x1c, 0x30000003, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c, 0x2}, 0xa) 02:57:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x6, 0x0, 0x0) 02:57:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="293346f3424f4b42fadd460e9dfaf62d4128982e61358a90a9e21f325d92f0a91d0bbb32b3c0a110c847f46626e6c87bbc71edc5cf0c6dc9934fba46821a94d9bfabf4c5a5f6a535b5b697b30ac0eccea6f04c7ef0bfdb3d76d79a2193c4944ce982c5256880f0785cac7cfd158f57f586fc49694b7730e1eb9609d5920f0204e437b4cd", 0x84}, {&(0x7f0000001480)="a5d9c7d36d54253f19d65768474c41f62d69626176f5acfc9d3c06b3c7429e154db0740af6919e3d038a6b826a76473a27a6d143f6e103b4b31aff0c1dc77eca84aecb53b7569be329c865b2911565a44b896970545d5c09ddbbfee4f98777526045d725515b6d3f993d20f5e8f0db3dd37b9adba3eba83c43ee5c8b91e1f470a6624258aeecbafdb3884ae56cbe18e182c3482d3b6cbe08cc4821c584b94cba2c5db8f3e2be64f862eba7cbf36143dfc84c8c6b14f938d024c449750d2b3e5feaa78ca31dbb68c6", 0xc8}, {&(0x7f0000001580)="e50469eeaf7f91a315c430", 0xb}, {&(0x7f00000015c0)="e8c27cd5275f3aba6c1532d618", 0xd}, {&(0x7f0000001600)="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", 0x4ad}], 0x6}, 0x0) 02:57:16 executing program 4: r0 = socket(0x1c, 0x3, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=""/52, 0x34}, 0x0) 02:57:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0xe97adabd81f11572, &(0x7f0000000080)=ANY=[], 0xa) 02:57:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:57:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000003c0)="d157fe98d679023738b9f0f69572cb2173dd6f84599bdea6962add6c44711821ae6c0872d14a3f13a57a11d9130073e7505367e84da8961975a3da38d0ab393d07e668f27cf99927ad976f03ded0fb3fc8c635dadebe6c448c2dd543d158d54d3be5f4b1e9dbfd751e9a7bf923216bc5c701e67a813363bdf1d18d2182c36155168e8cf31bcee51f148680d1fe662728a17afe8a57a510f36ba3c5ee727710ae0daed64121692bc7f024c6cddfe8e4c0af9ea96f6f3439d36761af0b420d5205bdcca5b1baaacb513c9ba15712c771ced033d3f2dc78f7ffe5b87de5ca7cfdcd651894ddecf7ae02ae1c078dfe70a0bbdd349e5514f9b593e18bc20d26ecdeebbe2abd88b327494beab855712b19cc1f08b49b2b2ced211be00fbb652a0f82b8144fd293eb1be1caedf0cdcb65f26c9ed60a34afb4180560df45e868cb870106fda95d4052451c18d1d2ee71be6bcfde9af589aacc52f64a7d8e7fae6086aae711c4c2db1ae41c0666b47390f583c0dd2f299cd8ccae32099e2984079fbd28c0f3c886a5cb071dc929d3678e302c83dee318375a683db8c18db42b80db5e14fb13730f18e0573fe46c4a54a97ecbe254bac22af7b0c41479cee1dcd1614efffbdae21aff5a6d1c2f631d0a1ee5503871fc9147fcfcae18699146af1bc93fa17a37d01a3ba2d9ea510f5ae10649ee14fca9356788bee32dc9c3c782802cd953cd452ab9e7bb8a74ed21e4179918d2d418652e3c52dcdde2a03ea12b0fba1667f703588334fe7019d6c18357ab624a7a79cfb9047aa0e5c000a54aea35d5bd760017bd0da12d5647c8247997573893e3f6decccc82d4455dd66fafd0fbacfa6ba135988d5f23cf892f036e8414212ca71dc580481c76f98ab2314321b7020ea56e49389c6e230cc2d883af03970713a579145ab1d34e6220936d030c383a69698ac44c0ab35301646559fdb80951d79dddc2494deed74d9bcb12428e250253191e39af7413d2ae3a321449dafff2cc13c6fdc05d9b33be2a0e01f13e8de246a54fff898563cae1ce2def1217ad81f06743f4355b71e1b3cc55f4d448547d599d21ab7f7789f1e9ab1eed899461681099026bef9a281cf45edc4fd1ef5aa66ad892e40adff6fca82e1f3ce0f83ed72ce4382ad64b5fadf670ff8e3f6921286017df916396f0714fe76e1dadd8e9a575795335b612219ae3e92854e686be43177ea1219c5480aa1e91488fc420fc14781a7456d1c4ba4d44ea6a3ebed4af23a3e4bc6d9713343758c377a3fe0e86aa6eac7b797de75087296ca11e6c18cf1f0919a222729b04186a7af1655b74caa30a47047f4ef6d7064a4ce2f4d8ac1890fbbfaea1852468d2f453018085d283a9c2304948d68841c104b7d95c99517abc1b8d068f836628a2518753e268806eb96525896736e3eda082a35be11b92f30b96ec7bb7044e3bc9219839a0487ec61f60ad58e4d576284e06637affca5af5b0670c74e586eef5963824c2f959efd4aadfdbd4232c06dca51511bf65ebfbc27d79a61c084512ee3897477f597045b2103c5cc115f9eb54d49f18aa359f2d04c3f943be7def9ecdac0fd00b0d6b7f9e90182fe4d05dee315d8cbed0e9bbd4db137b701dcdd906c22a661bacee956a36f99e1cb3757212b419f75868c28e33e444206ec438861f15a7cef2911bb5c351620200f86feff56f497641e9a0365621c40fab7d9d0dae1aa69079505179edcd443819842eeaa19b615da68445a13cd4924e317a81e444ab4d83dc3b895f31598d6194a2614157b58ac2e4f457eea0bad723f0e9d572ea36ef05e8fc599a25e4caa973afc405f2258864ecaa7b2e6e801a397fe70758e949d7883878c4d9ca4dc2c32e0935422222b3c04625b338e6d21b502edb5ea88fd1be734201d17c997db3e5bd9a5163b7f3a104ed3b54a2c4c30cad5e07408d82dc3e80bd0634ca0195155dfbafad1817bac20aeb1fdcfdc5260968ab14efaf54ead98babfbb0e2f9ac07f7b49bf41938b3b99a66aaeb57b79296117dae160c638303006675159a78d95abd73a47a4ba8baf990f74777a2730768e1a42194c46f9f8edbbed1aec1326a9adf84014e61c7fb5f91fab70e2528117129f5861c421ed8f324d44a835428e6423fcaaaf86935cbd5ba25faa8a12f5063a704b715fc456f2005b44a4fcbb844c41f276f38cc49f0803be8ddd505b3b5e08a581534e96dc519db666d2f4db217434b82c7bd8f99aa4d8f6295111554866850cabd8d9c6ac4743b14288d34a6a03740d995114196305361cf241c6470a5139f60759fa09e8014393e8e83d268e423ba0642ddb7b5d1e2a2fabdd08ec0b1fd21d1e0359c0dadf2e6cce579ccd17005e53dce40f58cfaffeb4b10e6aba47626ad14bce00607714a001abf1a3109c7cef3d293a8026037231cab9c14429f3bd29d7cf193181954c9c99b05b2f740042098c6747f82f5cd2b4daba78c839c45e60afc51da5424f2627a3de84d795c22af8edd6bf92ef738d04c8d97d9b6396c07b1030331177edc9ac84b40b06bf39153639f74a70a6c8fe561ef5580a6ed7d54709cc47de6e7f080fa8b3956c3d3f7eef90f87ffd685ce22c05fac0e6b22446674c603ab023be72e2acbebf5426ee1e8fdf32bfee451f587592f6b162eee7ec3282aaf07fc7886353c5e29be41493a4f874e247a91c526e501e3b9bcf253831da2a10d9bc6008c5a1b1abe979adc83752b2b072257bfc16e390b801d609eecc033c09b77d0c74a6e42ec1d8d8029575be348661f98faa976383c6f61dff416752cfa13202bde9fb8e122df6615d8b498ce4d290aabd3db5eb5e97802781d4a6dcbadb524d36dce58d7485b898630a43d9aa5f06b1307dd8dc8252840040cf2342c3cf3775cb2fb3837c2a2315190932a7a567d4edad1776d920fc3e224735c73f885343817a9fb6aa3339d17b311875cd872ea2644e146817bb29a5e7fd44521e3802cca1eaf78f3f70ae20036526583311fbe6ce1ce10a25425738d2493d289edb50828445371fa3ca37f37cf72b39deb97627c51ecf9c11d19342f71f729c5a79c830ee756df024b6e13076f0997ce9f695f9d35714e1bbcb02bd4eb2145d33fe9b8a38d1c33fc836299b4c300d62d9ac9d2dd0e001aac3d670882fd253df7bc59e706be180fe3b4c6c041cac417d07b6fd8cad5fcc141b29ef26e26c7d6d66aaf82c61759c6c22b9a6344d4e92330ab9aedaab1cd6db9a4e82f072efd5651515786f7728452dea78740594accdbe606c0e4f6d894d617e3d3d7e5d08c6231a66ce996672e9b410997c1ba232894f4396c04b72de4d548164bbf21b4f8f892592a4c3f4a3643c1be64ff14baa284d3fe4e795bc1567fc5808ee49939a35916863450d6ebbd69d9ee94d5de81b5e63529615c1295d339d3e9912426254dc6233ab0154863416df34d5770f70369e522d42f9c5993b6799f62f77d7e29b3700b95a31562d81c9f79e6a8a66e43cd0942c66ae89cf482a48c2bee79c7a342c3fe574ad1ce559436570a672549cb3875c446e0d379cce5fe11c66d82b2954ee2b972890a9ecb6256dd5b71358d4aa93c020172d2da85d9c7ffceabb7c3e3c1a956f14712be72fb3cb0a6c275b03186593a99b7771ef11cfa8a1a16e91f4d604208e119e00fd5774cb739c33aecbe8525317ed0769469438d502b819a3ad86e955fa1ee91d824fc3dad9172d54651583693374a95604628c30be6e7a40420add6b10ff2c6d50dbd8eb68723bf352acdcdd46c04832aa8632bfbe8b177f952dd29debb5e9974bb903edc0687a8d737aca99f9525d65929aac3e9a5e8b5efcc488ac9a300f9ba080ca970aa44f8b4d18e37a22a5310f730e9bff39e5a36ca011556f7f8ce932cf0667de02fab26483a56e0ae96b9c623bb4f5653703f969741f4fd1d61c9efbbd0abe74a7fda74f1bc2c1d8123d226400f1a7e138e864520ae8f7d7bebb9155ff6b8d54a6267607ac3b9ee4420c32420be8ca77a17ae4473d66e7d159381bd353701ffae50da58b4e46530be77b9e4b60c96b8ff562c3160b4945b90e001968eed3006b8ea8ec66e23fb9e40fa8f9942a692b6e195c17a0343a8a987eabe4108e498066b932640eed1fc93dd71f4e89e69e4d4728a5e0990c28cff7441569beb5943a43493aa6c9a22e6d1624bbf15c75891d95428c5a95cd02f3e03c9e26421906d6b814da5fc7091501b89181c5bbb1088d12afe8ede32572aa5bdd77b2afbb49ac2ad887439b780e74b805855e128ff2939667154d14b96017a1a5fab012a652942a4aae03799012717d24cfe228271494b4942fd589ea52d38b2253934ff5caf9365bb34f489eeb8d244e6d3560ae29b440139db2f03bc87b7458ef2927ab5f4e4b2e13df80fab4b33c4f666fa8a1b3512c61cd38cee02c61fa3478257b018627313708cb97b0af0965d02b2db1b67b52fd464a152a92fcd518f880c4d0b3ee2425ca30b71ab8a9ce2433f62dc3324de2321827d468e4f130474f65104bd15b69c0e35c44bc716e8bd7e44b7ea052ee694d0b52de44409b8467350dd983ac3953e6ac6fd0cfab506c2764d5f43aa4954785268f1aa1d1e68012a7bdff269799f3f594ebec4080025ff12c25aa5d35edf95aa5fff6e8b94a9c606def2c99db83d063fee1a2b08f83fa0103f35042bd42812e88c60d003e18cf1bad246b82b8e1bb9f68e3ab1292ddccf6306353065e81ba232bff2fef59e44afca1379ff47715f7b74ac602469599c364efe55154ec90b4854f178d43903a868948de521ca35037f92a091c5491b204842756ec267ca9775019ab6ad680a886c82171812d2d43c00923cc51c16631d127253ac2d0b98e65c590be77e471908b175c4fd981335238d73fbdb322af380d17c2edb071053ceb5f23a6624ff5c72789e7fda46d835359f7e5f7c9c083fa7f94102e91f3ecc7976d42b40014fa25e8ead348f67274350bf0c79a9e07b19b245721f637d5c4e4d12c9b7584f8695ff9940695d45fe1603142955cb9a9072660c11c6f3b9212e91912e059777fc3837436af3a356959840a95f8d89d16254fc1509d62e02c9b36046b8856d6d0954d39aa6de3031e5ffabc92ba6f8a97fdde9c5081ff4a1ff70aac6edc87dacba6bd4b795f900807a770caff3352911d6611a7bb593b0689314814cc190f82f6a7654d26d7caa6e1f165efc31368f409b21ddcc52556d23f46d193e3a6d6cc8d99d1b62a065e626e2007c983d9603f729924ccca8dcbf87b34847e9a94688ca35f1122319ff858b2073c7e2267ff4e22ff0f3cf7b505bf6ae8d65090420b126cbd69137814d50f55e210ed61adf9deb8beb85a2cd0f11c28c0666714289bf372f8f1e273cc424209312ea5b488d0320656e537ddef8546274e5abd4ca573a10a349b9da5cee5e2d7cb66dfc582c11922c02fbad90ca364ea0e91192125138a7efca552790e9c9987b69f2b9957649766d2f53e65c00840390c59556282a14843e29a3f0a3fae8915a3c77eab407f486a4fa0be4f6cbfe2b54a389f43c54052cf36252d54efb4bdcf7aece77dbfc41225d4745b7d8a3ad0f573bb990bb233485dee0d1a7dfcb55b49453e98eea9a92d52275d46961f67a34f0ed48d08ab56b3dfad2fbe1598dfe89bcb6c8da893a0bd1e55539559988c2ed56b7e9c97cdd2c5dedb75c75e694622ecaeb8ef746c93cc789e8e8048a2d7b5c8d447d68e1025de405939dfa66caa724f7af93d96c1ebbea2aaf619a5517cb357461c8dd96afb2037cd7e7f1fdb83e2c", 0x1000}, {&(0x7f00000013c0)="293346f3424f4b42fadd460e9dfaf62d4128982e61358a90a9e21f325d92f0a91d0bbb32b3c0a110c847f46626e6c87bbc71edc5cf0c6dc9934fba46821a94d9bfabf4c5a5f6a535b5b697b30ac0eccea6f04c7ef0bfdb3d76d79a2193c4944ce982c5256880f0785cac7cfd158f57f586fc49694b7730e1eb9609d5920f0204e437b4cd", 0x84}, {&(0x7f0000001480)="a5d9c7d36d54253f19d65768474c41f62d69626176f5acfc9d3c06b3c7429e154db0740af6919e3d038a6b826a76473a27a6d143f6e103b4b31aff0c1dc77eca84aecb53b7569be329c865b2911565a44b896970545d5c09ddbbfee4f98777526045d725515b6d3f993d20f5e8f0db3dd37b9adba3eba83c43ee5c8b91e1f470a6624258aeecbafdb3884ae56cbe18e182c3482d3b6cbe08cc4821c584b94cba2c5db8f3e2be64f862eba7cbf36143dfc84c8c6b14f938d024c449750d2b3e5feaa78ca31dbb68c6", 0xc8}, {&(0x7f0000001580)="e50469eeaf7f91a315c430c12de926d201dfaaf3ba89", 0x16}, {&(0x7f00000015c0)="e8c27cd5275f3aba6c1532d618", 0xd}, {&(0x7f0000001600)="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", 0xa26}], 0x6}, 0x0) 02:57:16 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="7508ab9cb045", @empty, @val, {@ipv4}}, 0x0) 02:57:16 executing program 3: fork() getresuid(0x0, &(0x7f0000000280), 0x0) 02:57:16 executing program 4: syz_emit_ethernet(0x2b2, &(0x7f0000000dc0)={@broadcast, @random="56de87825f4c", @val, {@ipv6}}, 0x0) 02:57:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x5}, 0xa0) 02:57:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0xc5}, 0x8) 02:57:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:57:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) recvfrom$inet6(r2, 0x0, 0x0, 0x400c2, 0x0, 0x0) 02:57:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000003c0)="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", 0xfff}, {&(0x7f00000013c0)="293346f3424f4b42fadd460e9dfaf62d4128982e61358a90a9e21f325d92f0a91d0bbb32b3c0a110c847f46626e6c87bbc71edc5cf0c6dc9934fba46821a94d9bfabf4c5a5f6a535b5b697b30ac0eccea6f04c7ef0bfdb3d76d79a2193c4944ce982c5256880f0785cac7cfd158f57f586fc49694b7730e1eb9609d5920f0204e437b4cd", 0x84}, {&(0x7f0000001480)="a5d9c7d36d54253f19d65768474c41f62d69626176f5acfc9d3c06b3c7429e154db0740af6919e3d038a6b826a76473a27a6d143f6e103b4b31aff0c1dc77eca84aecb53b7569be329c865b2911565a44b896970545d5c09ddbbfee4f98777526045d725515b6d3f993d20f5e8f0db3dd37b9adba3eba83c43ee5c8b91e1f470a6624258aeecbafdb3884ae56cbe18e182c3482d3b6cbe08cc4821c584b94cba2c5db8f3e2be64f862eba7cbf36143dfc84c8c6b14f938d024c449750d2b3e5feaa78ca31dbb68c6", 0xc8}, {&(0x7f0000001580)="e50469eeaf7f91a315c430c12de926d201dfaaf3ba89", 0x16}, {&(0x7f00000015c0)="e8c27cd5275f3aba6c1532d618", 0xd}, {&(0x7f0000001600)="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", 0x4a3}], 0x6}, 0x0) 02:57:16 executing program 2: symlinkat(&(0x7f0000000040)='./file0/file1\x00', 0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file1\x00', 0xffffffffffffffff, 0x0) 02:57:16 executing program 5: fork() getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 02:57:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000100)="c7f40579b4acc427b110c841", 0xc) 02:57:17 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 02:57:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 02:57:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002980)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001780)={&(0x7f0000000680)=@in={0x10, 0x2}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000006c0)="11", 0x1}], 0x1, &(0x7f0000001700)=[@authinfo={0x10}], 0x10}, 0x0) 02:57:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcf", 0x5}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0xf}, 0xc) 02:57:17 executing program 3: socket(0x1c, 0x3, 0x8) 02:57:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000015c0), &(0x7f0000001680)=0xa0) 02:57:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002980)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 02:57:17 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e210000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043"], &(0x7f0000000100)=0x98) 02:57:17 executing program 4: r0 = open$dir(&(0x7f0000000180)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') renameat(r0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 02:57:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 02:57:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:57:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e2107000000000000000000e5"], 0x98) 02:57:17 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @random="03637b250933", @val, {@ipv4}}, 0x0) 02:57:17 executing program 5: socket(0x0, 0x0, 0x7f) fork() 02:57:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="7508ab9cb045", @empty, @val, {@ipv4}}, 0x0) 02:57:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt(r0, 0x84, 0x8001, &(0x7f0000000080)="9483b2e821a1dfff0938633bef216b1a", 0x10) 02:57:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x1800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndrcv={0x2c}], 0xb4}, 0x0) 02:57:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001100), &(0x7f00000011c0)=0x98) 02:57:18 executing program 4: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:57:18 executing program 2: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) fork() 02:57:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000080), &(0x7f00000000c0)=0x18) 02:57:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x114a6f42ddc762c, 0x0) 02:57:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=""/129, 0x81}, 0x0) 02:57:18 executing program 1: r0 = socket$inet6(0x1c, 0x30000003, 0xfd) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/234, 0xea}], 0x1}, 0x0) 02:57:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1c4e21000000000000000000000006"], &(0x7f0000000240)=0x98) 02:57:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:18 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="013c9d8f71d4", @val, {@ipv6}}, 0x0) 02:57:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffff9e, 0x2}, 0x10) setsockopt(r0, 0x84, 0x8002, &(0x7f0000000040), 0x5e) 02:57:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) 02:57:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x380114a2e6775839}, 0xc) 02:57:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0x1c}, 0x0) 02:57:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x2}, 0xa0) 02:57:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="1c1c4e00000000000000000000000000ff"], 0x98) 02:57:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0}, 0x0) 02:57:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 02:57:19 executing program 2: getgroups(0x3, &(0x7f0000000200)=[0x0]) 02:57:19 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x800) 02:57:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000100)=0x8) 02:57:19 executing program 1: setrlimit(0x8, &(0x7f0000000040)={0x277, 0x4}) pipe2(0x0, 0x0) 02:57:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x100}, 0xa0) 02:57:19 executing program 3: r0 = open(&(0x7f0000000a80)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) 02:57:19 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 02:57:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340), &(0x7f0000000440)=0x8) 02:57:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0xe089}, 0xa0) 02:57:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000ec0)='\x00', 0x1}], 0x1}, 0x0) 02:57:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040), 0x14) 02:57:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e21070000000000000000000000000000000000000100f8ffff00"/128, @ANYRES32=0x0, @ANYBLOB="ffff1700fbffffff88"], 0x98) 02:57:19 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 02:57:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, &(0x7f0000000180)="e711859306137273476e63dd74621be49ef79fe6ff24d7d38428ba61d3482b76b3ffcd840c7903fabe2c3a2ddc7d1f00f26339a04068cdbf98384207238d67b2bcf19029bbd61230d64b259a99d8903e31206e135ddb4fa6d55a7c72be89a938cd053a70c8942f417c3fefb5eed7146bf096cf523ef18f62dc908897c6cff8cafa1d4afd5322fccd245d259a531d33d541", 0x91, 0x0, &(0x7f0000000240)=@in6={0x18}, 0xc) 02:57:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:57:20 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @random="5de8a402899b", @val, {@ipv4}}, 0x0) 02:57:20 executing program 5: syz_emit_ethernet(0x2b, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:57:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:20 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000001440)={@local, @random="5de8a402899b", @val, {@ipv6}}, 0x0) 02:57:20 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="5de8a402899b", @val, {@ipv6}}, 0x0) 02:57:20 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) 02:57:20 executing program 1: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) 02:57:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000001440)={@local, @random="5de8a402899b", @val, {@ipv6}}, 0x0) 02:57:20 executing program 4: syz_emit_ethernet(0x13a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa5de8a402899b86dd607909000104000000000000000000040000000000000001ff"], 0x0) 02:57:20 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 02:57:20 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001440)={@local, @random="5de8a402899b", @val, {@ipv6}}, 0x0) 02:57:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, &(0x7f0000000000), 0xfffffffffffffffe) 02:57:20 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[], 0xa, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000480)='N', 0x1}], 0x3}, 0x0) 02:57:20 executing program 4: lstat(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)) 02:57:20 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind(r0, &(0x7f0000000140)=@in6={0x18, 0x1}, 0xc) 02:57:20 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000001440)={@local, @random="5de8a402899b", @val, {@ipv6}}, 0x0) 02:57:20 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0xa, &(0x7f0000000000)=[{&(0x7f0000000380)='[', 0xff30}, {0x0}, {&(0x7f0000000480), 0x1}], 0x3}, 0x0) 02:57:20 executing program 3: utimes(0x0, &(0x7f0000000140)={{}, {0x0, 0x20000074b9}}) 02:57:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000180)="01", 0x1}], 0x3}, 0x0) 02:57:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="5de8a402899b", @val, {@ipv4}}, 0x0) 02:57:21 executing program 1: syz_emit_ethernet(0xbf, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa5de8a402899b86dd60793e43008900000000000000000000000000000000000004"], 0x0) 02:57:21 executing program 5: r0 = socket(0x2, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000040)=""/32, 0x20, 0x0, 0x0, 0x0) 02:57:21 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x4}, {r0, 0x4}], 0x2, 0x0) 02:57:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000180)="ff", 0x1) select(0x40, &(0x7f0000000000)={0xfffffffffffffffc}, 0x0, 0x0, 0x0) 02:57:21 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000001440)={@local, @random="5de8a402899b", @val, {@ipv6}}, 0x0) 02:57:21 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66", 0x9}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:21 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="6999b3af0a3a"}, 0x0) 02:57:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000040)=0x2e) 02:57:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="18", 0x1}, {0x0}, {0x0}, {&(0x7f00000001c0)="1c", 0x1}], 0x4}, 0x0) 02:57:21 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) 02:57:21 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000040), 0x8) 02:57:21 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:57:21 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x408, &(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8) 02:57:21 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @random="5de8a402899b", @val, {@ipv4}}, 0x0) 02:57:21 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[], 0x0) 02:57:21 executing program 3: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:57:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) 02:57:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:22 executing program 2: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc776ee337049ec12, 0x10, 0xffffffffffffffff, 0x0) 02:57:22 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[], 0xa, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)='\t', 0x1}], 0x4}, 0x0) 02:57:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002140)={&(0x7f00000017c0)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000002000)=[@cred], 0x20}, 0x0) 02:57:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="18a539ba8fb5f8b7932b2820a7a9459150b52ec2635352e21921294cf20e7d3e4dcee8e5f023b26b12376557cfa108e76c11f9d8ff279bb80542205297e6ea61bfdc72fb3f6aa46ac428094dc1649141e6306df1a9e32ad25fd2bb8113e6057e50a9c19e79097ca945496cd557142bfea863f4cef05842fe50a2", 0x7a}, {&(0x7f0000000100)="48cbca1b8b3870aec150cefc2307d00e23cfdb726c4f533fbae7d141f2cee3fdac8401eba29e6faaed5ca46a4e313a08ee4ce089b048fb257da4fbfe7c197de8547869ddee11422c886b0373b2cee50c8af93493eea10ae6016912d14fbaa7523d8a2c2fe6b659e5ac6262fb6e05", 0x6e}, {&(0x7f0000000180)="0102227b86a17869d3e38de8da16c4e0b613f08028edb249567cbed953437a99598d295677adf89993987d243bc9d2", 0x2f}, {&(0x7f00000001c0)="1ccf2df2eadc6dccc57a16c543d6c097770b04e62c7411da42f61f4d5c5610f51d1fdae8d7f233e760b2954c1be781bdb65aec555b58b7f3970d2e1fce9b4cda048a4e25dd87a9e78cd18fbce4bea6d48c284089412717cea197", 0x5a}], 0x4, &(0x7f0000000440)=[@rights], 0x10}, 0x0) 02:57:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[], 0xa, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000080)='N', 0x1}], 0x3}, 0x0) 02:57:22 executing program 1: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x18, 0x3, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 02:57:22 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 02:57:22 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 02:57:22 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa5de8a402899b86dd60793e430000000000000000000000000000243700000001000002"], 0x0) 02:57:22 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60000000000000fdf9ff0000000000000000000000000001000000000000000000000080"], 0x0) 02:57:22 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x18}, 0xc) 02:57:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 02:57:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:57:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d5c0)={&(0x7f000000d440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f000000d4c0)=""/243, 0x64, 0xf3, 0x1}, 0x20) 02:57:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000980)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 554.992758][ T8] usb 2-1: new high-speed USB device number 28 using dummy_hcd 02:57:22 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000008c80)=[{0x0}], 0x1}, 0x0) [ 555.183456][ T8] usb 2-1: device descriptor read/64, error 18 [ 555.452731][ T8] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 555.652743][ T8] usb 2-1: device descriptor read/64, error 18 [ 555.772914][ T8] usb usb2-port1: attempt power cycle [ 556.482491][ T8] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 556.583265][ T8] usb 2-1: Invalid ep0 maxpacket: 72 [ 556.742482][ T8] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 556.833386][ T8] usb 2-1: Invalid ep0 maxpacket: 72 [ 556.844070][ T8] usb usb2-port1: unable to enumerate USB device 02:57:25 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000001f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000002040)="c5", 0x1}, {&(0x7f0000002140)="e5", 0x1}], 0x3}, 0x0) 02:57:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d5c0)={&(0x7f000000d440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f000000d4c0)=""/243, 0x34, 0xf3, 0x1}, 0x20) 02:57:25 executing program 2: socketpair(0xa36df4c9868b9248, 0x0, 0x0, &(0x7f0000000040)) 02:57:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000240)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 02:57:25 executing program 3: bpf$BPF_PROG_DETACH(0x15, &(0x7f0000001d40)={@map}, 0x10) 02:57:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x0) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 02:57:25 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c40)={0xffffffffffffffff}, 0xc) 02:57:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f000000a4c0)) 02:57:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000700000009000000000000f0"], &(0x7f0000000040)=""/186, 0x37, 0xba, 0x1}, 0x20) 02:57:25 executing program 1: bpf$BPF_PROG_DETACH(0xb, 0x0, 0x0) 02:57:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3}, 0x40) 02:57:25 executing program 2: bpf$BPF_PROG_DETACH(0x15, 0x0, 0x0) 02:57:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/91, 0x0, 0x5b}, 0x20) 02:57:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x80, &(0x7f0000000100)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:26 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, 0x0, 0x0) 02:57:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x4}, {0x3}, {0xd}, {0x3, 0x2}]}, @array]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/4096, 0x61, 0x1000, 0x1}, 0x20) 02:57:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {0x0, 0x2}]}]}}, &(0x7f0000000240)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 02:57:26 executing program 5: perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:57:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 02:57:26 executing program 1: bpf$BPF_PROG_DETACH(0x1b, 0x0, 0x0) 02:57:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)={[{0x2d, 'rdma'}, {0x6, 'memory'}]}, 0xe) 02:57:26 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:57:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e40)={0x18, 0x2, &(0x7f0000001d40)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000001d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(0xffffffffffffffff, 0x0, 0x0) 02:57:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000023040)={0x11, 0x3, &(0x7f0000022e80)=@raw=[@generic={0xfd}, @initr0], &(0x7f0000022ec0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x1, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f00000005c0)='GPL\x00', 0x3, 0xde, &(0x7f0000000600)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x70, 0x1, 0x6b, 0x0, 0x2, 0x0, 0x0, 0x20020, 0x2c5fc74c7072c7a0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x2580, 0x2b, 0x10000, 0x7, 0x0, 0x6e2, 0x3}, r1, 0xf, 0xffffffffffffffff, 0x1) r2 = openat$cgroup(r0, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f00000004c0)='syz1\x00', 0x1ff) recvmsg$kcm(r1, &(0x7f0000007040)={&(0x7f0000006f40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006fc0), 0x0, &(0x7f0000007000)=""/64, 0x40}, 0x142) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000007080)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007140)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000300)=@raw=[@ldst={0x1, 0x3, 0x2, 0x8, 0xb, 0x100, 0xfffffffffffffff0}, @generic={0x8, 0x6, 0x2, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @alu={0x4, 0x0, 0xc, 0xa, 0xc, 0x2, 0xfffffffffffffffc}, @generic={0x76, 0x3, 0x2, 0x800, 0x8}, @generic={0x6, 0x6, 0x3, 0x2, 0xfffff678}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x7}, @func], &(0x7f0000000380)='syzkaller\x00', 0x80000001, 0xa9, &(0x7f00000003c0)=""/169, 0x41100, 0x0, [], r3, 0x19, r4, 0x8, &(0x7f00000070c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000007100)={0x2, 0x1, 0xccc, 0x1ff}, 0x10, 0x52c5, r1}, 0x78) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000007200)={r1}, 0x8) openat$cgroup_ro(r5, &(0x7f0000007240)='memory.events\x00', 0x0, 0x0) recvmsg$kcm(r5, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/226, 0xe2}, {&(0x7f0000000180)=""/130, 0x82}, {&(0x7f0000000240)=""/222, 0xde}], 0x3}, 0x2) 02:57:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x2}]}}, &(0x7f0000000980)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 02:57:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) recvmsg(r0, &(0x7f0000005740)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/64, 0x40}, {&(0x7f0000000440)=""/110, 0x6e}, {&(0x7f0000000800)=""/82, 0x52}], 0x3}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)=@phonet={0x23, 0x20, 0x8, 0x7}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)="2fdd14b331f73b34fdfdccdb543690d1d30a5443edd5dbb6cab2184dabdbd90f7011a8b3bb633fac2c6bceffed8290194ceaaa06cb385a28395a0a6d7efec13e9a992290645098c5fc3568945b01db68", 0x50}, {&(0x7f00000009c0)="a4bb1c0d91c240ff2f1721df07bf5f476fb95684cac59baa16a987e5531330ea6709c88a673d61ec858a52079a6a30133dea65a17016e97c448d54ea5dcb5b98d442f60a2d861ec579b76a02d877666a2191e9b6e4ded7cbc22fa29bff9e7be90088e200d3f40632fb366f98229cfbc2afc250cf0ddb694518ed50", 0x7b}], 0x2, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x80}, 0x40) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000e80)=@generic={0x38, "1420c000e6fae7577c85a081a1857688465eab5e27fce3eaef01237ca29fde593d12b0c8be92fa7523cb7cbe8ec5797d521287976966fede53e49ae5e171cd4e0517af38fe014b02cebf8ad1dd6a3229aaf8d241ca21d0ceb87d4b14d4906e84882134942d0108a666eb841adf60852a9c7fad4e4f30724588dbefab1a6d"}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000f00)="3122159c65def256623944a2058cacb496ff2ca67b3b059fd44354716ce9d404a3f16f5e3c9276630a34384d5d628e99de9908fd52efde2fad533a35da646b8f0ff2b679184c25baef5c35d5f2f2c0b26bf4852c336ffccf7483d4070270f920ff67552e8b66b86e799202824d", 0x6d}, {&(0x7f0000001000)="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", 0xfb}, {&(0x7f0000001100)="5963838f61a2c744f3c5a1500d5fd79897bb26e86efdc015b40d04af00eb280d6333536a77b7e25d432df3b7a54959146ac1030007211aa092f53280f9c56f34fd4ee1b5bdd9574e6f62a4f98fb75d4b82512ebb4fd07dfab0175aee7c0ea3e9a22a83e60dc032a20efdc99a371e88e5801096108166ac96a12b08f8625e3ac441feeb973adc04af4b8b5037f1b3446235ec4f91d939fb826c8dce2c34d8ef17f79c0b876fb2aff147588bd071e0fd35871ff670fe07b191b6fa98ca9d5e66bf87d2992e22e709f438f134941769d1af", 0xd0}, {&(0x7f0000000f80)="8c171719cc9a9c33ac6887471c88e164a2b4ba84d292c28259e4659b09da9eb0080424cf1ec7bab38d6b87f599dc356e1d5554c0b1a9bffa83c40c", 0x3b}], 0x4}, 0x20004000) sendmsg(r1, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) recvmsg(r1, &(0x7f0000009a40)={&(0x7f0000009840)=@can={0x1d, 0x0}, 0x80, &(0x7f0000009980)=[{&(0x7f00000098c0)=""/158, 0x9e}], 0x1, &(0x7f00000099c0)=""/80, 0x50}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000009b00)={0xe, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000100000000000008000018110000", @ANYRES32=r0, @ANYBLOB="000000000000000005001800010000002affc84500000000"], &(0x7f00000003c0)='GPL\x00', 0x30, 0xba, &(0x7f0000000a40)=""/186, 0x82200, 0x11, [], r2, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000009a80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000009ac0)={0x0, 0xb, 0xfffffff9}, 0x10, 0xffffffffffffffff}, 0x78) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') sendmsg$kcm(r1, &(0x7f0000000e40)={&(0x7f0000000780)=@isdn={0x22, 0x3f, 0x8, 0x8, 0xe2}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000880)="4bbc4437a9d28bf428ab42f930b2f2a0ff9fee2aeb48fc8d11294ef64d9487464dc1a1a4fa9c5a8fbd2a3e695c33cdc3fc23c9257152e0d4c730af2d4fc8b0de4d1d315638e2d8021692433047f3db58294a33fa1301d4d77bf69b1da7ffca200089c38614602a2d33d4223ca8c715b595acda72792a9be293043384f37a9d252468ab2a0377ac032a2e311ec8590f6a96e19e8391b1c475376fda2801b24398a53ffd57e5b4c8e058947deb51ed62963a85c85a87f5925091fd35ba860cce4245ddaa7d270476e20539", 0xca}, {&(0x7f0000000980)="ddbcfa14bbe1498b1a4dffad4e", 0xd}, {&(0x7f0000000c80)="e804316d05808f329c04378c12b46fcbb4f13d51395142a891108e211195ad57fddfcf776d3fd2e84c943b65151a0971f5fbdc622986880f18e8f8ac357742a807b9ef689db857007b076e89841205101c5d3a099f6ae804d5023323f72bbba4c2103cddc8ede801c3a58b8c6eef679c23cfa1fbde73509845da6271efa05641db6602a1bf7c5baa5702f7710a996660102ec4ffdca7e81bf888336cf5cbc81527f3de5a56304cfe8476e1009b6eca4a96d6ae4a6755e2a07a3c7f4467227222852a9a67eace6ff8778920131b560181e1cd36c64ac80907fb7723af042159ba1923d171a25a65d3a2f41c010f39876b804283d8efdce8", 0xf7}, {&(0x7f0000000d80)="507c3086d763daf2f9502789bc394e94329308216358cd39b2580b548fda25331836abae3e43e5007fd67abb5fde1c57d6cee96a6290fa4d99b98d0d33d67b5d544bdf8c2b4157db224e63c81fe7dbb61df07cfbcd74e6df20395f2999d0ba66adfdfb28d03bf51ec27e31da43f6744ee78b", 0x72}], 0x4}, 0x8000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:27 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 02:57:27 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) 02:57:27 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff9372}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:57:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/168, 0x27, 0xa8, 0x20}, 0x20) 02:57:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000140)=""/172, 0x32, 0xac, 0x8}, 0x20) 02:57:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto, @union={0x4, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/172, 0x42, 0xac, 0x1}, 0x20) 02:57:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000002"], &(0x7f0000000480)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 02:57:28 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 02:57:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000980)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 02:57:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000d5c0)={&(0x7f000000d440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f000000d4c0)=""/243, 0x2e, 0xf3, 0x1}, 0x20) 02:57:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="89", 0x1}, {&(0x7f00000001c0)='o', 0x1}, {&(0x7f0000000280)="ad", 0x1}], 0x3, &(0x7f0000000480)=[{0x10}, {0x10}], 0x20}, 0x0) 02:57:28 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) 02:57:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x1, &(0x7f0000000080)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:28 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000003680)={&(0x7f0000001f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000002040)="c5", 0x1}, {0x0}, {&(0x7f00000022c0)='4', 0x1}], 0x4}, 0x0) 02:57:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:28 executing program 5: bpf$BPF_PROG_DETACH(0x19, 0x0, 0x0) 02:57:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:57:28 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0xffff, 0x1007, 0x0, 0x0) 02:57:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f00000000c0)=0xffffffe9, 0x4) 02:57:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0xffff, 0x1001, 0x0, 0x0) 02:57:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 02:57:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001280)='/dev/null\x00', 0x0, 0x0) fchdir(r0) 02:57:28 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 02:57:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 02:57:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 02:57:29 executing program 5: open(&(0x7f0000000a80)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x491, 0x0) 02:57:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:29 executing program 3: r0 = open(&(0x7f0000000a80)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000540)=[{r0, 0x4}], 0x1, 0xffffffff) 02:57:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0xffff, 0x1002, 0x0, 0x0) 02:57:29 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) 02:57:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0xffff, 0x2000, 0x0, 0x0) 02:57:29 executing program 2: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{0x0}], 0x1) 02:57:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x9499e525d0089f00, 0xffffffffffffffff) 02:57:29 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) readv(r2, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/68, 0x44}], 0x1) 02:57:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), 0x0) 02:57:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x6}], 0x1, 0x0) 02:57:29 executing program 1: clock_gettime(0x4, &(0x7f0000000600)) 02:57:29 executing program 4: clock_gettime(0x3, &(0x7f0000000440)) 02:57:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2={0x1f, 0x0, @fixed}, @tipc=@id, @nfc={0x27, 0x0, 0x0, 0x2}}) 02:57:30 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000004c0)=@string={0x2}}]}) 02:57:30 executing program 2: io_setup(0xc04, &(0x7f0000000080)=0x0) r1 = epoll_create1(0x0) io_submit(r0, 0x1, &(0x7f0000000840)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x101, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:57:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) 02:57:30 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x3a) 02:57:30 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8902, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) 02:57:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 02:57:30 executing program 2: rt_sigtimedwait(&(0x7f0000000240), 0x0, 0x0, 0x8) 02:57:30 executing program 3: socketpair(0x29, 0x5, 0x9, &(0x7f0000000000)) 02:57:30 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:30 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) 02:57:30 executing program 4: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = epoll_create1(0x0) io_submit(r0, 0x3, &(0x7f000000a440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x7fff}, &(0x7f000000a240)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0]) [ 562.622689][ T3230] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.629050][ T3230] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.641253][ T9573] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 563.082186][ T9573] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 563.093831][ T9573] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 563.104199][ T9573] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 563.114595][ T9573] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 563.125078][ T9573] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 563.135301][ T9573] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 563.192407][ T9573] usb 6-1: language id specifier not provided by device, defaulting to English [ 563.352466][ T9573] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 563.361773][ T9573] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.369783][ T9573] usb 6-1: Product: syz [ 563.391761][ T9573] usb 6-1: Manufacturer: syz [ 563.396529][ T9573] usb 6-1: SerialNumber: syz [ 563.702022][ T9573] cdc_ncm 6-1:1.0: bind() failure [ 563.710435][ T9573] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 563.796842][ T9573] cdc_ncm 6-1:1.1: bind() failure [ 563.839357][ T9573] usb 6-1: USB disconnect, device number 18 [ 564.461695][ T9573] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 564.841925][ T9573] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.853972][ T9573] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.866879][ T9573] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 564.878082][ T9573] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 564.889123][ T9573] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 564.899278][ T9573] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 564.951996][ T9573] usb 6-1: language id specifier not provided by device, defaulting to English [ 565.122083][ T9573] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 565.131271][ T9573] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.139887][ T9573] usb 6-1: Product: syz [ 565.144407][ T9573] usb 6-1: Manufacturer: syz [ 565.149014][ T9573] usb 6-1: SerialNumber: syz 02:57:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) 02:57:33 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x9a, &(0x7f00000004c0)=@string={0x9a, 0x3, "1e42ad4433a778da71ac9b89864ee095210f44e98e78dc45e6c8bb751459601aec206c92181b8d0a2d406b272939928454e441176392fc7a79ff4b3d494bc3c05c34f7cf6155640ffa2d6b056fe245cba8ee9d95f25f6cbf1cacb0b57daef2852170d452202ac99b113d8d216e219c15f6a7affa6d506ae9946a65268f18210b2e9bdffd03c4ed968f8de80f1edc4ae737c9334bda528dd9"}}]}) 02:57:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:33 executing program 4: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 02:57:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 02:57:33 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'ip6gre0\x00', @ifru_names}) [ 565.361626][ T9573] cdc_ncm 6-1:1.0: bind() failure [ 565.388888][ T9573] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 565.435258][ T9573] cdc_ncm 6-1:1.1: bind() failure 02:57:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000280)="98", 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56969f7cb627fa8ad4bb8aef7500"}) [ 565.493975][ T9573] usb 6-1: USB disconnect, device number 19 02:57:33 executing program 2: io_setup(0x3f, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x20, 0x30, 0x0, 0x0, &(0x7f0000000080)={0x0}) 02:57:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f0000000380)=""/50, 0x32}, {&(0x7f00000003c0)=""/41, 0x29}], 0x3}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 02:57:33 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x5, 0x1, 0x0, "7c449dc7cd151356e3ffa9c7e9a397d99800bed932466afa016377a2698018e9"}) [ 565.671667][ T9611] usb 4-1: new high-speed USB device number 14 using dummy_hcd 02:57:33 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) 02:57:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) [ 566.032957][ T9611] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 566.051967][ T9611] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 566.066237][ T9611] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 566.077845][ T9611] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 566.089134][ T9611] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 566.100837][ T9611] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 566.271914][ T9611] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 566.281495][ T9611] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 566.289521][ T9611] usb 4-1: Product: syz [ 566.308046][ T9611] usb 4-1: Manufacturer: 䈞䒭ꜳ걱覛了闠༡碎䗜죦疻夔᩠⃬鉬ᬘàªä€­â«ã¤©è’’î‘”á鉣竼ケ㵋䭉샃㑜쿷啡ཤⷺի쭅é–忲뽬개떰깽藲瀡勔⨠鯉㴑â†â…®á–œêŸ¶ïª¯å­î¥ªæª”♥á¢à¬¡é¬®ï·Ÿìƒé›­è¶à¿¨îŠì¤·ä¬³å‹š [ 566.334486][ T9611] usb 4-1: SerialNumber: syz [ 566.621718][ T9611] cdc_ncm 4-1:1.0: bind() failure [ 566.630903][ T9611] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 566.651715][ T9611] cdc_ncm 4-1:1.1: bind() failure [ 566.661917][ T9611] usb 4-1: USB disconnect, device number 14 [ 567.361370][ T9611] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 567.721478][ T9611] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 567.732852][ T9611] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 567.742980][ T9611] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 567.753399][ T9611] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 567.763356][ T9611] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 567.773405][ T9611] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 567.941399][ T9611] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 567.950570][ T9611] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 567.959239][ T9611] usb 4-1: Product: syz [ 567.964188][ T9611] usb 4-1: Manufacturer: 䈞䒭ꜳ걱覛了闠༡碎䗜죦疻夔᩠⃬鉬ᬘàªä€­â«ã¤©è’’î‘”á鉣竼ケ㵋䭉샃㑜쿷啡ཤⷺի쭅é–忲뽬개떰깽藲瀡勔⨠鯉㴑â†â…®á–œêŸ¶ïª¯å­î¥ªæª”♥á¢à¬¡é¬®ï·Ÿìƒé›­è¶à¿¨îŠì¤·ä¬³å‹š [ 567.988006][ T9611] usb 4-1: SerialNumber: syz 02:57:36 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) 02:57:36 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8906, 0x0) 02:57:36 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000540)=[{}], 0x1, 0x0, 0x0, 0x0) 02:57:36 executing program 4: io_setup(0x3f, &(0x7f0000000000)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x20}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x1, 0x3, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:57:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_names}) [ 568.271376][ T9611] cdc_ncm 4-1:1.0: bind() failure [ 568.282143][ T9611] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 568.328678][ T9611] cdc_ncm 4-1:1.1: bind() failure 02:57:36 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 02:57:36 executing program 5: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000140)=@in, 0xc) [ 568.386365][ T9611] usb 4-1: USB disconnect, device number 15 02:57:36 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x5, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 02:57:36 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='./file1\x00') 02:57:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:57:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @random="2d2a611e5dfe", @val, {@ipv6}}, 0x0) 02:57:36 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 02:57:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:57:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{}, {r1}, {r0, 0x4}, {}, {r0, 0x40}, {}], 0x6, 0x0) 02:57:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 02:57:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @random="2d2a611e5dfe", @val, {@ipv6}}, 0x0) 02:57:36 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 02:57:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@broadcast, @random="bcacb3ddcd7a", @val, {@ipv6}}, 0x0) 02:57:36 executing program 3: poll(&(0x7f0000000080)=[{}], 0x200000000000005f, 0x0) 02:57:36 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000380)=@abs={0x0, 0x0, 0x2}, 0x8) 02:57:36 executing program 5: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000040)=[@cred, @cred], 0x40}, 0x0) 02:57:36 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{0x0}], 0x1) 02:57:36 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 02:57:37 executing program 3: socket$unix(0x1, 0xfffffffffffffffd, 0x0) 02:57:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) select(0x40, &(0x7f0000000600), &(0x7f0000000640)={0x8}, 0x0, 0x0) 02:57:37 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) read(r0, 0x0, 0x0) 02:57:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights], 0x10}, 0x0) 02:57:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:37 executing program 3: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 02:57:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 02:57:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000900)=[{r0, 0x4}], 0x1, 0xffffffff) 02:57:37 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xb, 0x0, 0x0) 02:57:37 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 02:57:37 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10, 0x1}], 0x10}, 0x0) 02:57:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) flock(r0, 0x0) 02:57:37 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) clock_gettime(0x2, &(0x7f0000000040)) 02:57:37 executing program 2: mlock(&(0x7f0000fef000/0x11000)=nil, 0x11000) madvise(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x6) 02:57:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 02:57:38 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 02:57:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:38 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @val, {@ipv4}}, 0x0) 02:57:38 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:57:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x409) 02:57:38 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 02:57:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) select(0x6, &(0x7f0000000040), &(0x7f0000000080)={0xfff}, 0x0, 0x0) 02:57:38 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) 02:57:38 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001000)=@file={0x0, './file0\x00'}, 0xa) 02:57:38 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001740)=[{0x0}], 0xffffffffffffff02, 0x0, 0x0) 02:57:38 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @random="2d2a611e5dfe", @val, {@ipv6}}, 0x0) 02:57:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:38 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 02:57:38 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 02:57:38 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0x1fe0, 0x2]) 02:57:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 02:57:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/prev\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000080)=""/94, 0x5e}], 0x1, 0x0, 0x0) 02:57:38 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b4115", 0x12}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 02:57:38 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x4) fchmod(r0, 0x0) 02:57:38 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000000)=""/196) 02:57:38 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 02:57:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 571.116137][ T37] audit: type=1326 audit(1617073058.891:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26552 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7fe0549 code=0x0 02:57:39 executing program 4: r0 = epoll_create1(0x80000) fcntl$setflags(r0, 0x2, 0x0) 02:57:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, &(0x7f0000000080)={0x0}) 02:57:39 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/68, 0x44}], 0x1, 0x0) 02:57:39 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 02:57:39 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/68, 0x44}], 0x1, 0x0) 02:57:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 571.927938][ T37] audit: type=1326 audit(1617073059.701:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26552 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7fe0549 code=0x0 02:57:39 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xc000) 02:57:39 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, &(0x7f0000000080)={0x0}) 02:57:39 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) 02:57:39 executing program 4: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000cbc000/0x4000)=nil, 0x4000) 02:57:39 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/68, 0x44}], 0x1, 0x0) 02:57:39 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:39 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/68, 0x44}], 0x1, 0x0) 02:57:39 executing program 4: migrate_pages(0x0, 0x8, 0x0, &(0x7f0000000040)=0x1) 02:57:39 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) 02:57:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, &(0x7f0000000080)={0x0}) 02:57:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:57:40 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x54}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}]}) 02:57:40 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000001440)='/dev/vcsu#\x00', 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 02:57:40 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x30040, 0x0) 02:57:40 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x9208, &(0x7f0000000080)={0x0}) 02:57:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20}, {}]}) 02:57:40 executing program 3: io_setup(0x9, &(0x7f0000000140)) 02:57:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@alu={0x0, 0x1, 0x1}]}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xe9, &(0x7f0000000c40)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:40 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x94}]}) 02:57:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x25}]}) 02:57:40 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='qgroup_meta_convert\x00'}, 0x10) [ 572.810799][ T9780] usb 2-1: new full-speed USB device number 32 using dummy_hcd 02:57:40 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) [ 573.221740][ T9780] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 573.261038][ T9559] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 573.501859][ T9559] usb 3-1: Using ep0 maxpacket: 16 [ 573.620984][ T9780] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 573.630116][ T9780] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.650848][ T9780] usb 2-1: Product: syz [ 573.655104][ T9780] usb 2-1: SerialNumber: syz [ 573.711638][ T9559] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 573.941608][ T9559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 573.971086][ T9559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 573.982107][ T9780] cdc_ncm 2-1:1.0: bind() failure [ 573.990506][ T9780] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 574.009443][ T9559] usb 3-1: Product: syz [ 574.038805][ T9559] usb 3-1: Manufacturer: syz [ 574.059054][ T9780] cdc_ncm 2-1:1.1: bind() failure [ 574.074107][ T9559] usb 3-1: SerialNumber: syz [ 574.095875][ T9780] usb 2-1: USB disconnect, device number 32 [ 574.142488][ T9559] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 574.349017][ T9559] usb 3-1: USB disconnect, device number 57 [ 574.700817][ T9780] usb 2-1: new full-speed USB device number 33 using dummy_hcd [ 575.100743][ T9780] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 575.140630][ T9611] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 575.380607][ T9611] usb 3-1: Using ep0 maxpacket: 16 02:57:43 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x2) 02:57:43 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x60, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x54}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x4e, &(0x7f0000000180)=@string={0x4e, 0x3, "e6585f6d85a8b0debb81d45556436f0465185c0a5a7ff054387e25a9a58b8265e10bcd336898c7705b2d402838473b6b0d06c01e010fa264a01c7448fa9b9e712e9606c47dca26f06cd9dea4"}}]}) 02:57:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x1d}, {}]}) 02:57:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x25}, {}]}) 02:57:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 575.550760][ T9780] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 575.577309][ T9780] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 575.591437][ T9611] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 575.621553][ T9780] usb 2-1: Product: syz 02:57:43 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 02:57:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x22, 0x2, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x0, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_TUPLE={0x4}]}, 0x28}}, 0x0) [ 575.690732][ T9780] usb 2-1: can't set config #1, error -71 [ 575.708167][ T9780] usb 2-1: USB disconnect, device number 33 02:57:43 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x5, &(0x7f0000000040)) 02:57:43 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) [ 575.801729][ T9611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 575.830679][ T9611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:57:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x3, &(0x7f0000000340)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xe9, &(0x7f0000000c40)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 02:57:43 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) read$char_raw(r0, 0x0, 0x0) [ 575.860674][ T8] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 575.895494][ T9611] usb 3-1: Product: syz [ 575.923604][ T9611] usb 3-1: Manufacturer: syz [ 575.955441][ T9611] usb 3-1: SerialNumber: syz 02:57:43 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 02:57:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x2}]}) [ 576.050881][ T9611] usb 3-1: can't set config #1, error -71 [ 576.062243][ T9611] usb 3-1: USB disconnect, device number 58 [ 576.312098][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 576.490582][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 576.510404][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.518451][ T8] usb 5-1: Product: syz [ 576.525453][ T8] usb 5-1: Manufacturer: 壦浟ꢅ膻嗔ä–ѯᡥੜ罚哰縸ꤥ讥斂௡ã顨烇ⵛ⡀䜸欻ØỀà¼æ’¢á² ä¡´é¯ºç†žé˜®ì†ì©½ï€¦ê“ž [ 576.541042][ T8] usb 5-1: SerialNumber: syz [ 576.830633][ T8] cdc_ncm 5-1:1.0: bind() failure [ 576.839057][ T8] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 576.903960][ T8] cdc_ncm 5-1:1.1: bind() failure [ 576.941746][ T8] usb 5-1: USB disconnect, device number 14 [ 577.600436][ T9726] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 578.000491][ T9726] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 578.201549][ T9726] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 578.210840][ T9726] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 578.218843][ T9726] usb 5-1: Product: syz [ 578.224847][ T9726] usb 5-1: Manufacturer: 壦浟ꢅ膻嗔ä–ѯᡥੜ罚哰縸ꤥ讥斂௡ã顨烇ⵛ⡀䜸欻ØỀà¼æ’¢á² ä¡´é¯ºç†žé˜®ì†ì©½ï€¦ê“ž [ 578.239320][ T9726] usb 5-1: SerialNumber: syz 02:57:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x34}}, 0x0) 02:57:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x80) getsockname(r0, 0x0, &(0x7f0000000000)) 02:57:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0xc, &(0x7f0000000340)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @alu, @alu, @map_val, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:46 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000080)) 02:57:46 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='itimer_state\x00', r0}, 0x10) [ 578.532276][ T9726] cdc_ncm 5-1:1.0: bind() failure [ 578.577183][ T9726] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 578.612130][ T9726] cdc_ncm 5-1:1.1: bind() failure [ 578.658827][ T9726] usb 5-1: USB disconnect, device number 15 02:57:46 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000380)={[{0x0, 'rdma'}]}, 0x6) 02:57:46 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 02:57:46 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000006) 02:57:46 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:57:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@raw=[@map, @call], &(0x7f0000000100)='syzkaller\x00', 0x5, 0x1f, &(0x7f0000000140)=""/31, 0x40f00, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x6}, 0x10}, 0x78) 02:57:46 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:46 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 02:57:46 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x4) 02:57:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21a24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2402, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:57:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xb044, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 02:57:46 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={r0}, 0x0) 02:57:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x5, &(0x7f0000000340)=@framed={{}, [@alu={0x0, 0x1, 0x1}, @alu]}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0xe9, &(0x7f0000000c40)=""/233, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 02:57:46 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200400, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) [ 579.140275][ T8] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 579.402525][ T8] usb 6-1: Using ep0 maxpacket: 16 [ 579.600287][ T8] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 579.780223][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 579.789591][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 579.799403][ T8] usb 6-1: Product: syz [ 579.804687][ T8] usb 6-1: Manufacturer: syz [ 579.809315][ T8] usb 6-1: SerialNumber: syz [ 579.854001][ T8] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 580.058063][ T9726] usb 6-1: USB disconnect, device number 20 [ 580.840029][ T9611] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 581.081128][ T9611] usb 6-1: Using ep0 maxpacket: 16 [ 581.280183][ T9611] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 581.450132][ T9611] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 581.459270][ T9611] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 581.467480][ T9611] usb 6-1: Product: syz [ 581.472172][ T9611] usb 6-1: Manufacturer: syz [ 581.476793][ T9611] usb 6-1: SerialNumber: syz [ 581.521318][ T9611] cdc_ether: probe of 6-1:1.0 failed with error -22 02:57:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ptmx\x00', 0x0, 0x0) 02:57:49 executing program 1: getresgid(&(0x7f0000000100), &(0x7f0000000140), 0x0) 02:57:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:57:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:49 executing program 2: socket(0x0, 0x7e1bf6e64dce35de, 0x0) 02:57:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xf, 0x0, 0x0) [ 581.730397][ T9780] usb 6-1: USB disconnect, device number 21 02:57:49 executing program 2: syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) 02:57:49 executing program 1: prctl$PR_SET_SECCOMP(0x24, 0x0, 0x0) 02:57:49 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) 02:57:49 executing program 4: syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x452002) 02:57:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) splice(r2, 0x0, r3, 0x0, 0x11300, 0x0) 02:57:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:57:49 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 02:57:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@getae={0x40, 0x1f, 0x4, 0x0, 0x0, {{@in6=@dev}, @in6=@mcast2}}, 0x40}}, 0x0) 02:57:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x45}, {}]}) 02:57:50 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f1fdc81673d4f2464971a637ca404f5c"}]}}) 02:57:50 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff, &(0x7f0000000040), 0x8) 02:57:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 02:57:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x11300, 0x0) 02:57:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000000c0)=@raw=[@map], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:50 executing program 1: getresgid(&(0x7f0000000100), 0x0, 0x0) 02:57:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/191, &(0x7f00000000c0)=0xbf) 02:57:50 executing program 5: pipe2$9p(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAMEAT(r0, &(0x7f0000001180)={0x7}, 0x7) write$P9_RSTATu(r0, &(0x7f0000001a00)={0x78, 0x7d, 0x0, {{0x0, 0x63, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/vcsu#\x00', 0x12, '/dev/input/event#\x00', 0x12, '/dev/input/event#\x00', 0x1, ')'}}}, 0x78) 02:57:50 executing program 1: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) accept4$tipc(r0, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) ioctl$EVIOCGREP(r2, 0x80084503, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) ioctl$EVIOCGREP(r3, 0x80084503, 0x0) syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) r4 = syz_open_dev$vcsu(&(0x7f0000001840)='/dev/vcsu#\x00', 0x0, 0x200400) ioctl$EVIOCGREP(r4, 0x80084503, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000280)='FREEZING\x00', 0x9) socket(0x11, 0x2, 0xd4a) 02:57:50 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xb8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x5}}}}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x200, 0x44, 0x80, 0x0, 0x10, 0x3}, 0x45, &(0x7f0000000900)={0x5, 0xf, 0x45, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "53954b9d07e06a609111f7447a37d851"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x0, 0x1, 0x8b, 0x94, 0x0, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "4f3c81d83bf50c987e50a2ba42837fc3"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x0, 0x0, 0x6}]}, 0x1, [{0x0, 0x0}]}) [ 582.649990][ T9780] usb 5-1: new high-speed USB device number 16 using dummy_hcd 02:57:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 02:57:50 executing program 1: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 583.069819][ T9611] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 583.111389][ T9780] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.132471][ T9780] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.155158][ T9780] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 583.170853][ T9780] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 583.182575][ T9780] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 583.195081][ T9780] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 583.369898][ T9780] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 583.379115][ T9780] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.399760][ T9780] usb 5-1: Product: syz [ 583.404099][ T9780] usb 5-1: Manufacturer: syz [ 583.408718][ T9780] usb 5-1: SerialNumber: syz [ 583.509121][ T9611] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 583.689876][ T9780] cdc_ncm 5-1:1.0: bind() failure [ 583.698249][ T9780] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 583.718012][ T9780] cdc_ncm 5-1:1.1: bind() failure [ 583.780020][ T9611] usb 4-1: string descriptor 0 read error: -22 [ 583.790318][ T9611] usb 4-1: New USB device found, idVendor=056a, idProduct=00b8, bcdDevice= 0.40 [ 583.793123][ T9780] usb 5-1: USB disconnect, device number 16 [ 583.809769][ T9611] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.922186][ T9611] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 584.136544][ T9780] usb 4-1: USB disconnect, device number 16 [ 584.429690][ T9726] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 584.909815][ T9611] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 584.909854][ T9726] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 584.931650][ T9726] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 584.943560][ T9726] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 584.956209][ T9726] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 584.966640][ T9726] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 584.976831][ T9726] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 585.189874][ T9726] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 585.198958][ T9726] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.207474][ T9726] usb 5-1: Product: syz [ 585.212568][ T9726] usb 5-1: Manufacturer: syz [ 585.217195][ T9726] usb 5-1: SerialNumber: syz [ 585.269982][ T9611] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:57:53 executing program 4: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 02:57:53 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') 02:57:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x11300, 0x0) 02:57:53 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xc053ca8e0e787678, 0xffffffffffffffff, 0x10000000) 02:57:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 585.389877][ T9726] cdc_ncm 5-1:1.0: bind() failure [ 585.398357][ T9726] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 585.462179][ T9726] cdc_ncm 5-1:1.1: bind() failure 02:57:53 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x54}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000180)=@string={0x2}}]}) 02:57:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) [ 585.509602][ T9726] usb 5-1: USB disconnect, device number 17 [ 585.519932][ T9611] usb 4-1: string descriptor 0 read error: -22 [ 585.526541][ T9611] usb 4-1: New USB device found, idVendor=056a, idProduct=00b8, bcdDevice= 0.40 02:57:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21a24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:57:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) [ 585.609062][ T9611] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.712203][ T9611] usbhid 4-1:1.0: couldn't find an input interrupt endpoint 02:57:53 executing program 3: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 02:57:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:53 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)) 02:57:53 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x35, 0x5, 0x89, 0x40, 0x12d1, 0x140c, 0x9786, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) [ 585.864312][ T9780] usb 4-1: USB disconnect, device number 17 02:57:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x492492492492805, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x11300, 0x0) 02:57:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xf06}, 0x40) 02:57:53 executing program 3: socket(0xa, 0x2, 0x3a) [ 585.999582][ T9573] usb 3-1: new full-speed USB device number 59 using dummy_hcd 02:57:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)="94746ac189c48dd6a7c0456edf69637863e1b182427a84449f34ddf3cd0d60db27d5cce433", 0x25}, 0x0) [ 586.276560][ T9726] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 586.428500][ T9573] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 586.438963][ T9573] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 586.492243][ T9573] usb 3-1: language id specifier not provided by device, defaulting to English [ 586.656503][ T9573] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 586.669214][ T9573] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 586.684834][ T9573] usb 3-1: Product: syz [ 586.689211][ T9573] usb 3-1: Manufacturer: syz [ 586.698906][ T9573] usb 3-1: SerialNumber: syz [ 586.889646][ T9726] usb 5-1: New USB device found, idVendor=12d1, idProduct=140c, bcdDevice=97.86 [ 586.909383][ T9726] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 586.917614][ T9726] usb 5-1: Product: syz [ 586.939460][ T9726] usb 5-1: Manufacturer: syz [ 586.944109][ T9726] usb 5-1: SerialNumber: syz [ 586.951217][ T9726] usb 5-1: config 0 descriptor?? [ 586.990923][ T9726] option 5-1:0.0: GSM modem (1-port) converter detected [ 587.029823][ T9573] cdc_ncm 3-1:1.0: bind() failure [ 587.049943][ T9573] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 587.056876][ T9573] cdc_ncm 3-1:1.1: bind() failure [ 587.076935][ T9573] usb 3-1: USB disconnect, device number 59 [ 587.198837][ T9726] usb 5-1: USB disconnect, device number 18 [ 587.223834][ T9726] option 5-1:0.0: device disconnected [ 587.759475][ T9611] usb 3-1: new full-speed USB device number 60 using dummy_hcd [ 587.999342][ T9209] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 588.130219][ T9611] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 588.140057][ T9611] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 588.190291][ T9611] usb 3-1: language id specifier not provided by device, defaulting to English [ 588.320113][ T9611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 588.329539][ T9611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.337825][ T9611] usb 3-1: Product: syz [ 588.343467][ T9611] usb 3-1: Manufacturer: syz [ 588.348255][ T9611] usb 3-1: SerialNumber: syz [ 588.579532][ T9209] usb 5-1: New USB device found, idVendor=12d1, idProduct=140c, bcdDevice=97.86 [ 588.588801][ T9209] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.598289][ T9209] usb 5-1: Product: syz [ 588.607349][ T9209] usb 5-1: Manufacturer: syz [ 588.619191][ T9209] usb 5-1: SerialNumber: syz 02:57:56 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x11, &(0x7f0000000180)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 02:57:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:57:56 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 02:57:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 02:57:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) [ 588.635500][ T9209] usb 5-1: config 0 descriptor?? [ 588.639395][ T9611] cdc_ncm 3-1:1.0: bind() failure [ 588.662886][ T9611] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 588.700934][ T9209] option 5-1:0.0: GSM modem (1-port) converter detected [ 588.732599][ T9611] cdc_ncm 3-1:1.1: bind() failure [ 588.786424][ T9611] usb 3-1: USB disconnect, device number 60 02:57:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001540)={0x0, 0x0, "7944de746fe16a084f536f8638224e3622d93a6a3c9579e2bb68992ca7db98b3045266b8a77405a9126794bb7790beee7a4eef94c85a9bc40a18e58df6c6f897464a59cd2bf17d80f87e6d4c8e3fede8839478d2199ba6c460cc51c7d7967e17b18375c62e5b9583bde6d77694f0beb3e1dde1ed0e95a87eb233fc7d6169b0bf99c0950b56b22f1db782f388aa104ac70747c7b7c3b4316172e4d3605ac251ade8480ef62a7e1cbc9631162e8119500dbaffa4d82303758e1adfafc8ddd6a9fd1c681fc23ae2738eb1c86a6d755afb41973a5e7d2c4713356b6570f37fca9a15fc0b82561fa908fa198fee44685f91b9fd8524935c5f9ad689b509ca34d6bf7a", "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"}) 02:57:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00'], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) [ 588.921056][ T9726] usb 5-1: USB disconnect, device number 19 [ 588.927856][ T9726] option 5-1:0.0: device disconnected 02:57:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 02:57:56 executing program 3: clock_getres(0xc34ec7bb8f5c6020, 0x0) 02:57:56 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000080)='k', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x20) 02:57:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="020402091a00000028bd7000fbdbdf32020013"], 0xd0}}, 0x0) 02:57:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0xd0}}, 0x0) [ 589.259484][ T9611] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 589.509283][ T9611] usb 3-1: Using ep0 maxpacket: 16 [ 589.709988][ T9611] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 589.889282][ T9611] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 589.898575][ T9611] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.908805][ T9611] usb 3-1: Product: syz [ 589.913839][ T9611] usb 3-1: Manufacturer: syz [ 589.918466][ T9611] usb 3-1: SerialNumber: syz [ 589.960472][ T9611] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 590.167560][ T9726] usb 3-1: USB disconnect, device number 61 [ 590.969105][ T9726] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 591.259169][ T9726] usb 3-1: Using ep0 maxpacket: 16 [ 591.479072][ T9726] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 591.659757][ T9726] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 591.669172][ T9726] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 591.677161][ T9726] usb 3-1: Product: syz [ 591.681836][ T9726] usb 3-1: Manufacturer: syz [ 591.686454][ T9726] usb 3-1: SerialNumber: syz [ 591.730099][ T9726] cdc_ether: probe of 3-1:1.0 failed with error -22 02:57:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 02:57:59 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:57:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 02:57:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 02:57:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:57:59 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 591.808605][ T8] usb 3-1: USB disconnect, device number 62 02:57:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="020402091a"], 0xd0}}, 0x0) 02:57:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:57:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000180)="04", 0x1}], 0x2}, 0x0) 02:57:59 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 02:57:59 executing program 2: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fchdir(r0) 02:57:59 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0x80000001, 0x200) 02:58:00 executing program 5: symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') 02:58:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000180), &(0x7f0000000200)=0x6e) 02:58:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1019, 0x0, &(0x7f00000001c0)) 02:58:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x40, 0x0, &(0x7f0000000080)) 02:58:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x11300, 0x0) 02:58:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140), 0x8) 02:58:00 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@broadcast, @random="bf9d56e2c719", @val, {@ipv4}}, 0x0) 02:58:00 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x41, 0x0, 0x0) 02:58:00 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 02:58:00 executing program 2: r0 = socket(0x1c, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 02:58:00 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) 02:58:00 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 02:58:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r0, 0x0, &(0x7f0000000200)) 02:58:00 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 02:58:00 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2000, 0x0, &(0x7f00000000c0)) 02:58:00 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:58:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) 02:58:01 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 02:58:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) 02:58:01 executing program 3: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="20000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18", @ANYRES32], 0xa4}, 0x0) 02:58:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000001440)="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", 0x5a1, 0x0, &(0x7f0000000880)=@un=@abs={0x8}, 0x8) 02:58:01 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 02:58:01 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0) 02:58:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 02:58:01 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000180)) 02:58:01 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f00000000c0)) 02:58:01 executing program 5: getpeername(0xffffffffffffff9c, 0x0, 0x0) 02:58:01 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:58:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) 02:58:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:01 executing program 3: chmod(&(0x7f0000000600)='./file2\x00', 0x0) 02:58:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 02:58:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @local, @val, {@ipv4}}, 0x0) 02:58:01 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200, 0x0) 02:58:01 executing program 5: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8001a, 0xffffffffffffffff, 0x0) 02:58:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000001c0)="064aa3951d0c4801e7d7963044a9c96f472445db967c124a3162e712ded230582dac21107bf7834732bd13572a6c077a8fc6129aaa3feab8382a62bbe60e09a92566ef123ebdcfbbd0136f45924feedeef6b4615a0e7782ccb2c5703fce696abac4c0ab2bc9137a6b10aaed822de72a6b79300cca1750b780de71d9448cb0e9e6eafe1e7fcd651f6079d0cfdd604cf233dbdccb030a0c66ac0fcc1d879787e8de2c24e44cc2c7c2339881621170789204e61acbbce8b3c82e9965458785b94cff122b1b610d9ac9769719b6d32ee45cd730e04d358f165bb28be0d03cb4a08f58e", 0xe1) 02:58:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) getrlimit(0x3, &(0x7f0000000100)) 02:58:01 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20000, 0x0) 02:58:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@multicast1, @multicast1, @loopback}, 0xc) 02:58:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 02:58:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x492492492492805, 0x0) splice(r2, 0x0, r3, 0x0, 0x0, 0x0) 02:58:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, 0x0) 02:58:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000100), 0x8) 02:58:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 02:58:02 executing program 5: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:58:02 executing program 2: poll(&(0x7f0000000200)=[{}], 0x1, 0x0) 02:58:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000100), 0x4) 02:58:02 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @random="bf9d56e2c719", @val, {@ipv4}}, 0x0) 02:58:02 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x9, 0x4) 02:58:02 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000140), &(0x7f0000000180)=0x4) 02:58:02 executing program 3: shmget(0x3, 0x6000, 0x0, &(0x7f0000ff9000/0x6000)=nil) 02:58:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:58:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f00000000c0)="a4", 0x1, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:58:03 executing program 4: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 02:58:03 executing program 3: faccessat(0xffffffffffffffff, 0x0, 0x0) 02:58:03 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x80, 0x0, &(0x7f0000000100)) 02:58:03 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) 02:58:03 executing program 0: munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) fork() mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:58:03 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc518cfb5aa9a857, 0x10, 0xffffffffffffffff, 0x0) 02:58:03 executing program 4: open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 02:58:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x8, 0x1}, 0x8) 02:58:03 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}, 0x0) 02:58:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f00000000c0)={@multicast1, @multicast2, @multicast1}, 0xc) 02:58:03 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 02:58:03 executing program 3: preadv(0xffffffffffffff9c, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 02:58:03 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='vegas\x00', 0x6) 02:58:03 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/117, 0x75}], 0x1) 02:58:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x8) 02:58:03 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) 02:58:03 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)) 02:58:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x400, 0x0, &(0x7f00000000c0)) 02:58:03 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[], 0xa4}, 0x0) 02:58:03 executing program 1: rename(&(0x7f0000000400)='./file1\x00', 0x0) 02:58:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@loopback, @multicast1, @rand_addr=0x124}, 0xc) 02:58:03 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000100)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @local, "1515cf2b0f805e27c621c5be0575d8b0"}}}}, 0x0) 02:58:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000800)=[{r0, 0x2}, {r0, 0x40}], 0x2, 0x0) 02:58:03 executing program 4: pipe2(0x0, 0x2) 02:58:03 executing program 1: open(0x0, 0x100080, 0x0) 02:58:04 executing program 5: fcntl$lock(0xffffffffffffff9c, 0xc, 0x0) 02:58:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, 0x0, 0x0, 0x0, 0x0) 02:58:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) close(r0) 02:58:04 executing program 2: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x81}, {0x0, 0x4}}, 0x0) 02:58:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 02:58:04 executing program 1: munmap(&(0x7f0000ff2000/0xe000)=nil, 0xe000) 02:58:04 executing program 2: getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000240)) 02:58:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:58:04 executing program 0: mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x81011, 0xffffffffffffffff, 0x0) 02:58:04 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000080)=""/163) 02:58:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 02:58:04 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x0) 02:58:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f00000011c0)=@in={0x10, 0x2}, 0x10) 02:58:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000b00)=[@rights], 0x10}, 0x0) 02:58:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 02:58:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x40041, 0x0, 0x0) 02:58:04 executing program 3: open$dir(0x0, 0x622cd516cd53b17e, 0x0) 02:58:04 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x404c0, 0x0) 02:58:04 executing program 0: getresuid(0x0, &(0x7f0000000200), 0x0) 02:58:05 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 02:58:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$inet_icmp(0x2, 0x2, 0x1) 02:58:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/71, 0x47}], 0x1) 02:58:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), 0xa0) 02:58:05 executing program 5: lchown(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 02:58:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f0000000000), 0x4) 02:58:05 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/27, 0x1b}], 0x1) 02:58:05 executing program 0: getresuid(0x0, &(0x7f0000000200), &(0x7f0000000240)) 02:58:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080), 0x4) 02:58:05 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 02:58:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f0000000000)="1432cc3060007df357015d9b3cf8480dffb955232c15970f0ea956235075d9a3b2dfe528", 0x24) 02:58:05 executing program 3: wait4(0x0, 0x0, 0x0, &(0x7f0000000000)) 02:58:05 executing program 2: fcntl$setown(0xffffffffffffff9c, 0x6, 0x0) 02:58:05 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0xf78c2b0668796ea5, 0x0) 02:58:06 executing program 1: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280)=0x8) 02:58:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 02:58:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 02:58:06 executing program 2: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:58:06 executing program 4: setpriority(0x2, 0x0, 0x7) 02:58:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000b00)=[@rights], 0x10}, 0x0) 02:58:06 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) 02:58:06 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 02:58:06 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@rights, @rights, @cred, @cred, @rights], 0x88}, 0x0) 02:58:06 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) 02:58:06 executing program 0: socketpair(0x28, 0x0, 0x8, &(0x7f00000011c0)) 02:58:06 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 02:58:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8903, 0x0) 02:58:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), 0x4) 02:58:06 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="94", 0x1) 02:58:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)="87", 0x1}], 0x2}, 0x2038c) 02:58:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 02:58:06 executing program 3: getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_elf32(r0, &(0x7f000000e3c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x35d, 0x0, 0x3}], "", [[]]}, 0x158) 02:58:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 02:58:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000ec0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:58:06 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8912, 0x0) 02:58:06 executing program 5: bind$isdn(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 02:58:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:07 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11062dbd7000fcdbdf2577000000080003", @ANYBLOB="18"], 0x24}}, 0x0) 02:58:07 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000040) 02:58:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1c4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x88, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x61, 0x8, {0x0, 0x0, "f708295fcf21ed3eabcb2ccbfc1f89f6a67e2eaeb1a79c27806571c350cb8a19ce2ab187da19cb829fa566fbf636120e928a867da71464d8d1ca2b67c68618a28b6d43a655c265cc7d3817d789cfa8886e206571b6"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x8, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xd4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @loopback}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xbd, 0x6, "8349f462e8dfcf6ec273525cdb889fb2ddc9511b0f46732b83b0bf1c1063036be93d392d6395902cc52fac1f772fe29c41b69731bdbc43dcd80893840cff27d63bffe99b1f0858a75ce2a8f50c8639dcba58881c424e540fe26fa70a7831861f911dc4b68a684a3a275ab9d0c1c8aa1883f5a220cabd6bfeb4e9e82b2805ae1785d27091d0a20a3137a8d5ebea1a7c85ced561f3cedd47135d86e041bd3506f2584e9a92e5a86e4f7dbae5d13626fb8a31f779faf1ebad3c1c"}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x40, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @local}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x29, 0x8, {0x0, 0x0, "a116d1cd5a8038d6f90414846225c190f15cbdfe1f0eaa7a3d561eda69"}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xcd0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xcc4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x4d, 0xa, "e9894bced42bb6bdf15e83e3041d3a2ad227471c33c888a9004446d5214a7e79678bb7a89037e6ad74ba18229b99e0261515a6783a1e5111134b3d71a2522b14356fd83100e5969c50"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x7d, 0x8, {0x0, 0x0, "79c2d078b5260843b803bb5ec167e4a2eef63157955b5621f6535864b7b8d5a68f10a04a89f7be9a8142c6b9b0bf75c8c2755912ddd95f85cbab1e3625c61db6a95ca5a4d60f443841d236a96aeec8f6e440793cd7d59e9d881183188985d4bbc9b04e2d33a0574a02959cafcbcf40eb28"}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xbda, 0x8, {0x0, 0x0, "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"}}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x4}]}]}, 0xec4}}, 0x0) 02:58:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000001300), 0x4) 02:58:07 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 02:58:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0, 0x14}, 0x1, 0x0, 0x3f00}, 0x0) 02:58:07 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="2f8216c336e8", @broadcast, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0xb, 0x0, @random="47f6af48add5", "", @remote, "a71282e93d00e1e15633cb399b8767fc"}}}}, 0x0) 02:58:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) 02:58:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89a0, 0x0) 02:58:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x300}, 0x0) 02:58:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 02:58:07 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000100)=ANY=[], 0x4) 02:58:07 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400002, 0x0) 02:58:07 executing program 5: pipe(&(0x7f0000001c80)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 02:58:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:58:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 02:58:07 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 02:58:08 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x89e0, 0x0) 02:58:08 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe005, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 02:58:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000500)=ANY=[@ANYRES16=0x0], 0x1304}, 0x1, 0x0, 0x0, 0x4}, 0x0) 02:58:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 02:58:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) [ 600.407602][T27723] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 02:58:08 executing program 1: socketpair(0x11, 0xa, 0x8, &(0x7f0000000000)) 02:58:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200100, 0x0) 02:58:08 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000100)) 02:58:08 executing program 5: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="11062dbd7000fcdbdf257700000008000300", @ANYBLOB="1800ef000c000000"], 0x24}}, 0x0) 02:58:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010100}, @l2={0x1f, 0x0, @fixed}, @tipc=@name, 0x4b9c, 0x0, 0x0, 0x0, 0x9}) 02:58:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x1c4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0x8, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x88, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @local}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x61, 0x8, {0x0, 0x0, "f708295fcf21ed3eabcb2ccbfc1f89f6a67e2eaeb1a79c27806571c350cb8a19ce2ab187da19cb829fa566fbf636120e928a867da71464d8d1ca2b67c68618a28b6d43a655c265cc7d3817d789cfa8886e206571b6"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @remote}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0x8, 0x12, 0x0, 0x1, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xd4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @loopback}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xbd, 0x6, "8349f462e8dfcf6ec273525cdb889fb2ddc9511b0f46732b83b0bf1c1063036be93d392d6395902cc52fac1f772fe29c41b69731bdbc43dcd80893840cff27d63bffe99b1f0858a75ce2a8f50c8639dcba58881c424e540fe26fa70a7831861f911dc4b68a684a3a275ab9d0c1c8aa1883f5a220cabd6bfeb4e9e82b2805ae1785d27091d0a20a3137a8d5ebea1a7c85ced561f3cedd47135d86e041bd3506f2584e9a92e5a86e4f7dbae5d13626fb8a31f779faf1ebad3c1c"}]}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x40, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @local}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x29, 0x8, {0x7ff, 0x0, "a116d1cd5a8038d6f90414846225c190f15cbdfe1f0eaa7a3d561eda69"}}, @NL80211_WOWLAN_TCP_DST_PORT={0x6}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xcd0, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xccc, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0x4d, 0xa, "e9894bced42bb6bdf15e83e3041d3a2ad227471c33c888a9004446d5214a7e79678bb7a89037e6ad74ba18229b99e0261515a6783a1e5111134b3d71a2522b14356fd83100e5969c50"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x7d, 0x8, {0x0, 0x0, "79c2d078b5260843b803bb5ec167e4a2eef63157955b5621f6535864b7b8d5a68f10a04a89f7be9a8142c6b9b0bf75c8c2755912ddd95f85cbab1e3625c61db6a95ca5a4d60f443841d236a96aeec8f6e440793cd7d59e9d881183188985d4bbc9b04e2d33a0574a02959cafcbcf40eb28"}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @broadcast}, @NL80211_WOWLAN_TCP_SRC_PORT={0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xbe1, 0x8, {0x0, 0x0, "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"}}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 02:58:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='\\%#\x00', 0x4) 02:58:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x4008000) 02:58:08 executing program 0: r0 = socket(0xa, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x28, r2, 0x819, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x0) 02:58:08 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:08 executing program 3: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:08 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x10, 0x0) 02:58:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 02:58:09 executing program 5: socketpair(0x1d, 0x0, 0x8c, &(0x7f0000000000)) 02:58:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x4af0a36eb92c423f) 02:58:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 02:58:09 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000000080)='ns\x00') 02:58:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 02:58:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/vlan/vlan1\x00') fsetxattr(r0, 0x0, 0x0, 0x0, 0x0) 02:58:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xfffffffffffffe56) 02:58:09 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x28041, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 02:58:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') 02:58:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 02:58:09 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/mdstat\x00', 0x0, 0x0) 02:58:09 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x418101, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0x8) 02:58:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 02:58:09 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_names\x00') 02:58:09 executing program 1: socket(0x0, 0x2fe0d8c3261329e0, 0x0) 02:58:09 executing program 3: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000002380)='./file0/file0\x00') 02:58:10 executing program 4: socket(0x11, 0x0, 0x7fffffff) 02:58:10 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) 02:58:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000025c0)={'team0\x00'}) 02:58:10 executing program 0: socket$inet6(0xa, 0x8080b, 0x0) 02:58:10 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/vlan/vlan1\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/vlan/vlan1\x00') dup3(r0, r1, 0x80000) 02:58:10 executing program 5: r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/vlan/vlan1\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 02:58:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 02:58:10 executing program 0: io_uring_setup(0x42c8, &(0x7f0000004080)) 02:58:10 executing program 3: pipe(&(0x7f0000001c40)={0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 02:58:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read$FUSE(r0, 0x0, 0x0) 02:58:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) 02:58:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)=ANY=[@ANYBLOB="0000df"], 0xd0}}, 0x0) 02:58:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10130}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) 02:58:10 executing program 1: openat$vcs(0xffffff9c, &(0x7f00000005c0)='/dev/vcs\x00', 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x1}, @ldst={0x2, 0x1, 0x3, 0x3, 0x5, 0x0, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000580)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 02:58:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="4400b7"], 0x44}}, 0x0) 02:58:10 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:10 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) 02:58:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') 02:58:10 executing program 1: openat$kvm(0xffffff9c, &(0x7f0000002080)='/dev/kvm\x00', 0x0, 0x0) 02:58:10 executing program 5: openat$hwrng(0xffffff9c, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x1701, &(0x7f0000000080)) syz_io_uring_setup(0x1b3c, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 02:58:11 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x6, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:58:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x7f, 0xd9, &(0x7f0000000140)=""/217, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001880)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001840)={0x0, 0x1304}}, 0x0) 02:58:11 executing program 1: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:58:11 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000080)=@raw=[@generic], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:58:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x44}}, 0x0) 02:58:11 executing program 3: openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1, 0x0) 02:58:11 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:11 executing program 1: wait4(0x0, 0x0, 0x0, &(0x7f0000000040)) 02:58:11 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0), 0x10) 02:58:11 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) 02:58:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/vlan/vlan1\x00') preadv2(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/94, 0x5e}, {0x0}], 0x2, 0x0, 0x0, 0x0) 02:58:11 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 02:58:11 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x108031, 0xffffffffffffffff, 0x8000000) 02:58:11 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:11 executing program 5: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 02:58:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 02:58:11 executing program 1: socket$inet(0x2, 0x803, 0x0) 02:58:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 02:58:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:12 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:12 executing program 5: getpgid(0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x141) 02:58:12 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 02:58:12 executing program 4: r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'macvlan1\x00', {}, 0x376b}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000028c0)='net/vlan/vlan1\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000002880)='nl80211\x00', r2) ioctl$BTRFS_IOC_BALANCE_CTL(r2, 0x40049421, 0x1) 02:58:12 executing program 3: r0 = openat$vsock(0xffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) 02:58:12 executing program 5: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffb) 02:58:12 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10130}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 02:58:12 executing program 3: rt_sigpending(&(0x7f0000000000), 0xfeb1) 02:58:12 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='net/mcfilter\x00') 02:58:12 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 02:58:12 executing program 0: syz_open_procfs(0x0, &(0x7f00000002c0)='fdinfo\x00') 02:58:12 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:12 executing program 1: socketpair(0x0, 0xc, 0x0, &(0x7f0000000040)) 02:58:12 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/uts\x00') 02:58:12 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000200)={0x0, "57d5f6f676d7f510336701ded3f8bb46c33122acc76b85e778ebe5f2f7de2d931fbee39f835839e318ab13ed300d4f01a5e3edf5a94baa439ba2ea4c21350ba2"}, 0x48, r1) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, r2) 02:58:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:12 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 02:58:12 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000000080)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:12 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 02:58:13 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) 02:58:13 executing program 1: syz_io_uring_setup(0x42d4, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3f69, &(0x7f0000000340), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 02:58:13 executing program 5: mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:58:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:13 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000400)) 02:58:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) dup3(r0, r1, 0x0) 02:58:13 executing program 4: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 02:58:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf96a115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d070e715dba413b217369ca8b6712f3024b7041b1df65bcda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f0008000000000000b3fdc4b486fd03eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254aed491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3598a6a7a103680e5e5971ff4bf23242a1f2c28159f09943b10600000000000000f4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b9462803111a53e0f05a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de05885dfa7e85ad3428f4a1bc3f8fd8e4a5a33744ccc448bdf1d41a2d8bda74d66016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f65898800100ea7b9c670012bd05e7de0940313c5870786554df26236ebced931111b473bb4c50ce22859f2e49eb0490cb6941b8285d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c860119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd943ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3ca2cf7908b6d7d748308d4a09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675ed781925441578e930ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c69673de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd3ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e09005bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c62ce84e55b4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f7c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd37636555d3344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2cebdf902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026c8888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab2253269785d8db874609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a2cf91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde2e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d603f0000008f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e3678905cb0e3f7275dea065094140acbf537801d3b384d63b95a3607961d5b59da48a0155e0e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7e37a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c97536e20d2cb639ecd58709b05a20097208d03f7a146a6901913618738c067864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b638df94b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579878acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703a64a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbbc1254d295aa126f912ab2447c6a9007f53a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c89212794781573e9ef585980789a92b9848906f545559d32112b5040f0776703763249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5a2952627ca1e0d5a0a1f3945ef2fba3ff9f5142b2a35d23b6728febfd82dfae07f59532886d96ddbf59b7f95ce81f048de58baae4cc90ef4878ce334a36055159376de87dd8f8a15f2ce182e8da95582e0b2d56cede9cf22287a4994c05705000000000000000bbbee4edc051da9ac5ddf9a0e96e1308611aa0a8d6b6a640e803362f361641ee367c2863ef432057eaf6d47765a1fe091a557fe0006f7003c08c0bc8f3d47bf703f466799aa89b73f10a5e9386377189e9fe5a302a6a3eef2f4bb10300ec4dff63c15fcc6ab37fc303a593422b0ada81ee70e61506393ab7994645c1c6f2016dddb07e411e37d7a1597ee1b1c35d9ce13b9bc378e9e660e1c57bdceda9cec725719dbc10aec5e4e84d79ada50ffff0000c63437328caf28844e06abee81b0bbc34ceddc5a281161f00b4dc290cd3397ea8c78d185aafd546acb8a7448b10f67196cac6436ec4377009f1c703439f1a3a7d03f63826c3e3b408a5f1f66f1ff2e188b4d3e2a5edd89ca3b388166483f3ba72c146f3ddae21a84c12376d71eeefbb73159ec61aa26596e8e41cdcd8ef70e3ae061048e75fb75eea7744d437a2ef67825699c47eec8c5cd79729293665019f6ed528e40442f47408352ffe3cf332f93528071cda332d19e6d2f33f0455ec99f47aeef72ef74613abcbc142956563802a62eb77567bbcbd053f34e764d844fa808c2c62ff9d8000200008a6681ce865cb36d2351a619a6a98307d16146beb83e0b92ffb8778deb7bd04d2ed011c9c686b8b88792b3a935ae45ebb3f9928567d536d7ae7f2a8957d9c6d1ee14071139b34d19da6dd934fa8b65170191058cf6fb0ffe94c65630940a7444e106139b50d1f9334971ea8a55e03a5cbe70056f0822022173746de1a077f4feb2c2b37ff12a5e326950149024521d94babb609e0ab0b82dd5174c5541c60ab2cd197c04532e5366d5f04654a07f5b6643c7a694f33f8ae91543652f3e346c0069aaa8b72883814fd9cbb99fe2d36b872b51a977a14415acdda2599116fe4041594ceb6e5b58c1d0fd38df5c728e46a2d10ad3e97d1e693528f8500a3b16d727b83a60da1b730f8117124c1189577434a1000000000000000000000000000000000000000000000000000000000000000029b6108aa323c9318ce1d91eb8b99fac308cd1a858d6b7b717f1c5d9d4714861a240031eb4a01efb3e97baad70affc3c63c2206d465a839afdf5f7e0482fb2ac5cb484a7997a503f962c01cd8ab3cd40cc0d3d0380fcfbd661337d01c43544114334c772c7e921b363e7e6cc797a39168aceb8426166e715bd1ff0729b585e2abdfeccecb5e9b1b708e4daac2aee3b9c12227ae8b51867393b853d107e2cdcd27c2d5f7a416f735d37a9cfaee977f7e1e5d6db942d7680f74e76d9fe0fce36fbe36696a4d066aa23a4689bb650ee4c443ec4eaaa01805ef142f4777f92e8da7b00000000000000000000000000000000000000c6207f5c9977db3f13aabaa5480912d87cae383b75f0e80b3391ab65f38e8cc45e744b053a561b93d38a882d30f9ce307d43bb54dcd7300ecf9bdd109fdc47ccc5b307c1fad24c0cbbe41acfaccffe77d753f3b30b0f9c442899385b64f52410beae5afd80146b22fd45e200140ba2dc3214fce24e1e1b01396c80ed498f2957688e1543e6faade69c70238d0bf8a42e31b7fb8a3170d1124a2c0d5fd78257761a62e5020b17cc652aa104a5645232628d8ee4a68e549ed610ea333fe41437b5ce0860b00fba6c62244c22d24d318d470dcb6fc37c9ad45039de443323ef8deaa77618ceb79d462da44b3f809ceadddec29690c4784574c9e8032a25ddd754e56822df2b5cc91e262edfd35091317be1048896bed994710b0a42f12c302274219ab617ddeff011f16e18b50e1f59be4c06036f807af70533b39edd7000000000000000093bf64ded20685feb68042e985fb9d6c23ddef0e14e8cf488a761c78ef629000000000078559e1167142ab777bb087b8d"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) 02:58:13 executing program 0: add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000300)="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", 0x539, 0xfffffffffffffffe) 02:58:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}], 0x2, 0x0, 0x0) unshare(0x0) open(0x0, 0x0, 0x0) 02:58:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x3f}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="06"], 0xe) 02:58:13 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa6880, 0x0) [ 605.819957][T27996] new mount options do not match the existing superblock, will be ignored 02:58:13 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000006dc0)='./file0/file0\x00', 0x0, 0x0, 0x0) [ 605.905212][T28003] new mount options do not match the existing superblock, will be ignored 02:58:13 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) accept4$unix(r0, 0x0, 0x0, 0x0) 02:58:13 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:13 executing program 5: mremap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) 02:58:13 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 02:58:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:58:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:58:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000006bc0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="f7", 0x1}, {&(0x7f0000000100)="83", 0x1}], 0x2, &(0x7f0000006980)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 02:58:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 02:58:14 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x4004041) 02:58:14 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:14 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000003840)) 02:58:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) 02:58:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10}, {0x10}], 0x20}, 0x0) 02:58:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "bec627c73958"}, 0x80, 0x0}, 0x0) 02:58:15 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f00000022c0)) 02:58:15 executing program 1: socketpair(0x10, 0x3, 0x1, &(0x7f0000000040)) 02:58:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000003740)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000002580)="77ae899bd4d5ae8f8ddc86774c362c3081a373c74d913be084c9bb28e556874f07", 0x21}, {&(0x7f00000025c0)="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", 0xfdf}, {0x0}, {&(0x7f0000003680)="8b", 0x1}], 0x4}, 0x0) 02:58:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0}, 0x0) 02:58:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000200)="aca9c89c754d7ab5e84671d7729cf7be9e9271cc", 0x14}, {&(0x7f0000000380)="2e8de1704f2dd86415f5d870b2ce90ffec8218c492ed0413baf1bf1f6a5b4b452714af3d5727bdeea9ddbce8cea7bd874e36aeae01873b71af92c481b3615c54fe387adeea43866358ef790dd529bcfac3c5b6ef33c782b17c785cfd67ee0c31f9c4ed47f286226b44b4f3cd8c0d0b8bbaedb18a107992c9af45338fa4f47374cedb54bd4451797ba6a7aaad5eba4ea985257535f74dd3294e25f0dd47370bb5606c2272216b2cada4527510531bab762854752530f6572f8b992053165bfb590917aee6893fd90378059ab473be396dd052fb6b1c7c18798a81288851a3ed47a6a6ee4f73a3", 0xe6}, {&(0x7f0000000480)="be5f5dcabcce8fed9b9f9e9c7bebc85e4f332c782985a2fcf7e2c73fd5af0a79c37ad074f213d0f234857b59f17844f39a1bcbac947cb43dfb42991b0b230501997d2d8873fd1a536754281c30d211d703e9607ca8eb502d4fac269f51b7416de741b7a41488d53a83c265f83a70a5ed39b053131d0b98a4f52dc63cad319c65e00d0185e5ccfe66695aba562499847c9540d924700bd215be4a3f7078ca579f5ae2ce1b9f1c0eb205374af918318992ea152167883372000813f4f97d1bfc15f30a4365d16adb1b6a0c739b8742930ead5048a3ec3a64d3b436a0dfc8defc5a34ad6045e42567", 0xe7}, {&(0x7f0000000240)="8997f6f1c48775dc8da22c17cd6013d32104e5cf1215b3cdffa207a365212281c19027426419c42779f6a00d5a1b3b108c9bfe712398bceedc4e6751cbe3ef978b758946e77f4c144c6f5cc853008335e0079a9e26e9c743044206f2fd348d8483d434a38a205983638e9898f8b4335ffa46e9a3e6bd81cc85d6ca23a03974c184993b4975df00580d726ffbb7621bf31192d19f859bc5a96221a41df71bbcb9c0b341c1eb8d24ff775dd02af31316a6b2", 0xb1}, {&(0x7f0000000580)="4262387e0e81e2f85909c36d4bc7ace979e9", 0x12}, {&(0x7f00000005c0)="2f78f31a472ce3228e807c89780cf8ea4b2483f638b6f747bc7b2e987472f17131720363a009b1fffabdf28647027bdc55ae77f552843e471971918e418ec35254b958f443af29f6db1171976c32233a47f0d59df3d549ca6ed80e1d3806901537adbc03d14395a22dbdd4e7b68ed57b94a11735af90604182f22dfcbdb810053749c15be292d621cb4f8cbeec1a01870aa8c998a5fcef515d1f1328a8124f94a7304e98a323dcf82798ff8b497fb64d1f5c27869353d1fb7632b10136f0ad44af5b6c20981c3b00594846c23859d0cdff853feeece8974d030b159220b69056f79e595af35d55d5cbd746c3850b5287eb5bea7d5b683fc3e3b425ea464b99fbb76c3326a9b5ea0c9d7eed57602b1b7fabb84d2e9d0991dc5cfe2569c328600c0857bd27ec667d34f5ee17937882747656fe716acdfbc3082393426e1c88dca04d60808cb39cc4aebfe3c930e8245cdff171c70bf97bf9230f0d9a048282548ac37b63d5a507ca42478ad524104249f5e7a189d86edeb7302a6f50e39507d67867cf06eae9e531400961ef88316a1855e95db01bc7941b6e17bc141433c9a7a3b4227529ac781ef3362c3229db7611f19b4b956fba24e56d1f69fd184f71f8adee2cb743c1a4df6df9e85549be24cdfbac0126500f30a8b18a9f30c60f4da54029c8d83f7221c99ee8a232ff5a63bad35de99b8de778e12a096f62671c086ee02084539eb0ba6385ac869ae36b12d170c5db0d6c9a6a398448e7f4cc57b9398defa670b04a911a24adfc84c12f6d8a82b0254fd8e3a6263076b6daa5b877f9d14680f2858174ada51c36d6a4a79a965d8245ba895020e88b5ba95db394c3ba8c58e58b0e37dd9d88a48b9712107b6d9faf46729b8c9d4e86bd76224a9702b47b67eb0529e11fdeb1ed1cf698e610e32b27dfc4586f272c4ab29bef3116f4bc6d0e4152f4caf08af77f885480465704ef938abf69fef5438ccb454a6a306c8b499f584e67b34fc7122af451b4a725ec8d4f056166d322e5626027e41201ce2905446d5c09e2e6527300175e1de010d5b0e8f3607e3c617326befccbda11a9f76203ab813fb1c37008c309faabe6d2568d3d480ae7f282b5dab75d88d1d3195781cb31fba689d66b93cd8eaa2c26288639132e955c98e1df1e30c38fa477bfc48121097f4336397cf208bd795fb10bffe52d30fe4dedc037915941201df041964ecab56b633f3b2d85094801bedeb0436545a6132918c9b9fa87c9f55a3b708775f76c6d5e0109d14375d50a9bcc0b780a7ad855d225a42802452f8b1220c2b0318ca76b78f433d6ec2e7bccd75573d4aeded64c4b70c4149a04198cd7029be1c76af6606570c9378a17a06a5bad7a6173eb2830bc456a7ff1827ad8e6bb7e9d545c55ef4b4c0562efc34fb0157c1a241262f589239dfe546930142b92e688b389d35e1c0df65a54aa52f026a750239b93ad991b3c6397319072c0224a1cdf8044baf48bcc8cd2efafc20da746f5a1140482f1820bd73187f533fd54b97acc68b001eb6e077e6180c8c062c2e9073293216bbc9767bb186485616a24956720eb1f6981cfae085045e318f4248c2fc1b15b29d72206ce79bf756dfd155977173d320cb5575dbb32ee66f60b8b24c8c6f3379a46455105283a48f94f7bc213c6ddbe8b6c5dd747d34944381cd433adb72033764631bc98dcbf31968c2e619b10ff2d936ae584290d4cb8259b2c9d52703a910edd92ec02be50f50039ea015d61f5c85ef05211dc241c6d0e7812bff69faac43321ad5e737850148bb280c60a39883254b4ea531428f6d3f2859572e9ea78471392c71b033ae720f09d5b5613dc6c3aebfc00ce8c2aa95b84c475c96f096ccf491b5b5fef72344fd7a71fa9151ea65972defb64f129a5870c911b35ca4f7c51a36169aa68f1883fc48b3cd492ff9596cdecfb492b2b21278f5c150a68bead28687468c231be2afd41a0c5f8a587437c8d257eabdc390c8d04172a3b81fe505060a211f03f9b501e2985af02e48c4814411a897c8b811a420572ae2ccd12ab0aef89ba4a977e64a2865939c4744305eae9e2aa70f7c662c87a974a0c11de7644d4a794fd4ee207d3821af6670ed9e532fe7c3c94f6d401c5ca0ad5b60dd56c70a1b4c377b60526629d9a8b3381a7d0366c9e99a29249657f8f588ad63adfe76609a1005a1728c2faec7e5c970dcbb2e23e73f837e43bc4fec15af809d0744f57621bb946390c1b2cd65daa30480d5dc9253867a7645161f89f87bd9cc33931084ffb0298634592d69c382401be7dd850afc06f6004bc9cdb30ea328df72d92422fe8295fe05cbb94e8b1a732eae802671df341f594216eec0ae8e7ba99ba8cc56e0f3055dd632f408a59d1a408eaae513ccfa98f51bf631181ec6fb73577aeb3d1d9814494ef077cad2908164cb932148bbf38c29add617c97aae56986269f2fc20ce878e9b73ccfc68ff1c2244f1083fa2b0450303d49fede0d3fbe2d01117f7843ce41bc311dfa1445cde87dea94f7ddfe8b0a4a00495f7e71cd39eaa1da477d9d5b327e517bfc0bbdb925e6390d7ad1ef26296764e0e896191caf07485cc1c0d160faf53430c538ab5c556ac63dad48b42d966a55792aa4e91ca1d0f2d290ebd297da20b566edaa1f4ec8d54c6c86bd394f16c15919845b31aa0dec36c5ece276dc729bebdd8c788b40456964687d3f2fb7b5898ab840585d7b173c57b74b8378533067c97145942991fcd93f13fea46974227e82eb3bd2a68e9bf4843b52b3a6791281dafe279cbec101b6ca0d7ba0cc22ac70b61796d8c33470d4fae29a89f4816a81c5daa21d5ca38bf1c9a32c5440b7c4b2f64440e6f1cb72c074a071250b1b44eb815c72848e10234b7515529a02c059c2d673226dc3729bfa28f5838097492289afa3d0b8b836427cf08cc429270e52f8e11af69455caca045c7ee12166ed750b6f3763038c802a88ed7a5a3dfc6557cff6fafbd00d626a2ad636de610c2ce39b90b717c4301c9e49a1293e2f847429238534f54535f588a8bdb27527bd94663f83540603b8c9b7d89f180460dbaec0ad60e99ee7709511bab8bccb99f876f0c1a5b68e9d038ec3249921dc84ea20b881c8c110cc51c655350a4862faa602d76811588873f6a84c19ccd5ea1222077dcf1db52e12cf4bb82f480d3d64c92c02082b4a00477ff51f58d662008ecae9168befb2e58a04163c457d8f113b85969428e137cf9ab796d35d6fc6dc40ce9b6d034f92dd5ff345459af928e62b1b475549c952214c75d9be542d3d8042b95ae400ea2b3a7a9e22bc681b1f4ed0119ff80a34b0e0868517ee1a15df780d26b61db2546e1670424bae2b9a6df39e0b3d2188ecf10e419ef5e055bece13ddec1776e3e5ef36889169074024e8a6dc8ab6f37a9f823fb3fe5bdcc2b53884654de7fccb206cea1f2067d1003460d9d5c1d6a3f5de25224a44c6ffd7f765057fc68fe0463bcf5b77b9a45eb6f62a0caf1bc4406de8b66b301b199ca1a190059c49bdc3318196b4b91e039482deb9b861ee95a269acaa2dba5315b51d97c64d6d1b7eb58cc06ca25ec39631761022e678e2fa50dffc34460f1c00ef7c597b337bb0a71517141d0a7528538a5898c17983bae01c4702772f9b20f5fb10a875c9b34ec7b70b615f2be480e5adb937c8c675c423dba9da8d48961d2913860b48738e88d651ef4f7597d252f8d863ba870484286aa29e0ec7f2a48065962441ed07f55e65fff8fc0f5fd2b339f0084a424eab260fa02586b5a8eebed3e6f7cce811ceebddafd5949516957ec95f38409759ea52c2f26b02836f77a04af0be7a8f9ed53b18a59aefd9f62fadaef1d60ed6c612acaa2a71fe52938b9458ee00e0355a912445e8c6a1defba126a3c2595417b8c330b0fc4785879a6c83d6dc349be31a930faf4302534a919e4f64cf6dd9625f46e30c3f5b434f09a6ed86bbcb97eda6d0999a7c19a00c0197d57236fac4bc75da7e880f266f9c91011d756c572d83d49c8a38b03afd3189fee7d924441ee5da92df50d0e35562a7abda9f3e841b3757915fdaaeca5bc0184dac5a6e90151d84f8241dfe33271e0f4f682655472996c7d320966ef131ec27e5e9c600904d2719223cb3afc94b1d5bd4ab728e1d46cb8508050a0f8b51c13046107b3c02161ab8236de3e7e485751c9bad6de37418b9a480a1707547d919f4b2c24e768b2c6d2daa125ca0928cfe1a94258d04b0a421b3b329228e0f6034db25f49b9812e88711e44818bf8848e092fafc02657791d87d05aa2c7b1db36fa7bad454d6109574b8db69b3a521287595d6654f3bc6d3dee226d5c3527a2b9ec7c34b4c3db2f6a49dc295d90764cf0c3c1cb17113d88bca58bf9741b991bd2356af05b2f84b10e6e5c3322da15ce42becdc139cf6bc0a6b53f61095dd914ff8c06a420b164ea601b0398bafb9abffa1cf344d9cd6c80c4999349f3a341350319438a2f37eed09a31a82b43dde7169608847dae5d7a80616da67eaf4bf10297601dcba592bc5e50c40492be1b3ea189a574e702401484a8aa840f9bfd336591d486e9385d09efb1d3ecdeb430f830fccbe75175972b77833638c1012559da1ebd1cdcd15964ef2f3cdd9c2ca4815c5082399f9da9264fafa55fcc2f7ed541e5e7610c35b3ba60febc3cfc89d987ea122e74705c51351a0344af3f40f4e95fa1fa4428556254a9c9af08ed1ff3550cdbe295b1b394c1ee75035c1077e9fa942cbad62c073cb68f0438e896f94883e195790da85e1e7942e2a79f4737530f4a776ca3c41e20ad01f6ab2360250f020e0599eadf1fdd7ad3c4dd249d408c959b80039a4a684969b84822317bcaf60a3b0e133b2ae0e4aac71de3fa5ba6477dba3f25f6f21ff29f68ee1a8bab8bad81472d022db7bf9de47fd3d9d9f23daab0faa30e704a8deb41765ce82cd5df8f2fa55696cb194e8cdf935c3f15e645935407036b2a83b18eabfde9256a040bfdca0bafcc07d405c33dc1977fbd2e4d1559ad6f54f341535dda87eb31dc3e0aadb73ca3af9237da7d05360b46b64403de5729795d4a9967b503fbfcdde5c5095a1da9414b3c9d08907ca6b504d1ab15f0f9585a8e41df6b34b34a5f9357ddac706e78ad4c5a96525eb5c406d4938b5eab23baec012642f5cf27c09e706e2a81896596a3c4c2f8c7ca9ddae029187fa55cb1bbea71ceafa2fafcd51d90f6822db6c9966f41cea16ba5d2266dc41bb5875411ec706903865a7595b9256a172d35bc15b0690cf730c17bc3362e2d7b950954b270d333b64e792478449ad76294fdd86aab1796535a07fa6c161ff022208910b432ceaa20fa413d6d79c4f45a69b42cb9ea1f87e8d8d13c1f1d5b9f94095ffd00517bbd97bd66b2119e85ac127b498bb6e342d44bf58177d273227f31783b4e1359013a98da84d45cb719f8156a74fc1f43e550aec030832c972235aef6fa63243c665e281df66d7f9bd392910e5fa74d59ea842ddf88918462efbf5f774c71c254500e58905a0ccfa47043d11d64e68535e9508172942ad92b153dbfaf1f6ae91780f7fd186b1c746779f9162862fa598dae7033823464d971e869b17e7c285af641357dc5ee1224d65f466b050e1b45a7557e016194c3b88860c4a14e7035068d1d0cc105616e7db9e1419d90941b62c81ace12c62bf4084d21cf74a3119363eabea1e0cba371b2b438516bfd26835bb245f9c501eeec047b5dcf4ff0a131d6e9101689f8cb70950d27e74b2fb6d1442d639975474b5b31e5686fa", 0x1000}, {&(0x7f0000002300)="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", 0xc1d}], 0x7}, 0x0) 02:58:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb0100180000000000000050000000500000000900000007000000000000010000000000002505"], &(0x7f0000000500)=""/233, 0x71, 0xe9, 0x1}, 0x20) 02:58:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) 02:58:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:15 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b702000031000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000002000109500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933e997015c0d814886d2a403918da02ba18ad181867514fe6007790323d3ee7cf43548ee858e085fbdfd433074529a4ce6be614c2e31789e70233bfd8115efd90c8c48238f8dbe82e16cf8db95f5b068a9e00a6620000000000000000d1301200000000000000e707fa8bd50540ad7f83cecb1100000000000000000000000000000018287b87d8807c2877cc420efca65f5deb269dff9198560276c69e4403266b08506e1a39cd4bacb4b8eece9e0a49b72dfcf359d16b1e153e7a5c9df18367809c71dc79c2b2832d167bb643ad70ee492468e584e464fb521a0b5a61b8770824212b72fe39f28cea1c96cb879a61f8f10051495538776b974754f218000000000000872b7a73d91c95f501460642f3f482f334366c1f23367fb30d8fbcfde1114429bcf86f1e8b838fea8342dcf3dc0000000084e562c00608196cdff76a43bd5db9de77760955586134ecdeafb4481dcb742fa461e981560b4cad0ab9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1a, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf3469fd0880f8946d398e4020a00001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x6, &(0x7f0000002380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@map={0x18, 0x4}, @func]}, &(0x7f00000023c0)='syzkaller\x00', 0x88, 0x0, 0x0, 0x41100, 0x10, [], 0x0, 0x0, r1, 0x8, &(0x7f0000002400)={0x6}, 0x8, 0x10, &(0x7f0000002440)={0x4, 0x4, 0x7f, 0xffffffff}, 0x10}, 0x78) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x3f, 0x0, 0x7, 0x71, 0x0, 0x0, 0x8042, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 02:58:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:58:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80) 02:58:16 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vcs\x00', 0x0, 0x0) ppoll(&(0x7f0000003e80)=[{r0}], 0x1, 0x0, 0x0, 0x0) 02:58:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080), 0x4) 02:58:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad", 0x27}, {&(0x7f0000000280)="73eee4a5a48a01da82d5b7cd9c0ed64cb460ec37e83366d9f5187b9b8edf25face9f657718a808f3ce084da87a3772317936d0f30011c344dafbbcfa6ffea83096c4f058e9b3f3dfdfb77e13267f0038b9f815a7b4206f55d38afa6efa3d51ee11d19de5ad3d06460bd5bfdcbaedc9ff419709cd2f8c288acab37baeacd59d43a20ae2e092e29f1945dfab5e70a6f2e0318222222f2d16936cf498a544fc10b44f47d37083cb3775202d9f95d2979dfd8566ee2662930ab7b5d3fbf435922e11f74d2b", 0xc3}], 0x2) syz_open_dev$audion(0x0, 0x100000001, 0x505102) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, &(0x7f0000000540)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 02:58:16 executing program 3: getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) 02:58:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:16 executing program 0: syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x0, 0x0) 02:58:16 executing program 0: pselect6(0x40, &(0x7f0000002280), 0x0, &(0x7f0000002300)={0x3}, &(0x7f0000002340), 0x0) [ 608.314791][T28099] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:58:16 executing program 3: fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:16 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4}) 02:58:16 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000006c0)=[{}], 0x1, 0x8000, &(0x7f0000000700), 0x8) 02:58:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x1}, 0x1c, 0x0}, 0x0) 02:58:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad", 0x27}, {&(0x7f0000000280)="73eee4a5a48a01da82d5b7cd9c0ed64cb460ec37e83366d9f5187b9b8edf25face9f657718a808f3ce084da87a3772317936d0f30011c344dafbbcfa6ffea83096c4f058e9b3f3dfdfb77e13267f0038b9f815a7b4206f55d38afa6efa3d51ee11d19de5ad3d06460bd5bfdcbaedc9ff419709cd2f8c288acab37baeacd59d43a20ae2e092e29f1945dfab5e70a6f2e0318222222f2d16936cf498a544fc10b44f47d37083cb3775202d9f95d2979dfd8566ee2662930ab7b5d3fbf435922e11f74d2b", 0xc3}], 0x2) syz_open_dev$audion(0x0, 0x100000001, 0x505102) perf_event_open(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xa) r2 = socket$netlink(0x10, 0x3, 0x0) bind(r2, &(0x7f0000000540)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 02:58:17 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={&(0x7f0000010280)=@xdp, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500)}, 0x4c100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x20, 0x2, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xea40, 0x1, 0x56, 0x0, 0x2, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 02:58:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:17 executing program 3: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 02:58:17 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xe9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 02:58:17 executing program 5: syz_io_uring_setup(0x35a2, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x41e5, &(0x7f0000008b40), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000008bc0), &(0x7f0000008c00)) [ 609.591630][T28138] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 02:58:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:17 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:17 executing program 3: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x48200) 02:58:17 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f00000006c0)=[{}], 0x1, 0x8000, 0x0, 0x0) 02:58:17 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1}) 02:58:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 609.812135][T28148] mmap: syz-executor.5 (28148) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 02:58:18 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={&(0x7f0000010280)=@xdp, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500)}, 0x4c100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x20, 0x2, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xea40, 0x1, 0x56, 0x0, 0x2, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 02:58:18 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) 02:58:18 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:58:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:18 executing program 3: r0 = syz_io_uring_setup(0x6b52, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r0, 0x3d4c, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 02:58:18 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) 02:58:18 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={&(0x7f0000010280)=@xdp, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500)}, 0x4c100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x20, 0x2, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xea40, 0x1, 0x56, 0x0, 0x2, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 02:58:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:18 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={&(0x7f0000010280)=@xdp, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500)}, 0x4c100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x20, 0x2, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xea40, 0x1, 0x56, 0x0, 0x2, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 02:58:18 executing program 5: getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 02:58:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:18 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) [ 611.075602][ T25] ------------[ cut here ]------------ [ 611.091793][ T25] WARNING: CPU: 0 PID: 25 at lib/percpu-refcount.c:113 __percpu_ref_exit+0x98/0x100 02:58:18 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000400)=""/4080, 0x1000}, {&(0x7f0000001740)=""/190, 0xffffff81}, {&(0x7f0000000080)=""/115, 0x73}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000105c0)={&(0x7f0000010280)=@xdp, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x40) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001500)}, 0x4c100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x20, 0x2, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xea40, 0x1, 0x56, 0x0, 0x2, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 02:58:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000200), 0x8) 02:58:18 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, 0x0) 02:58:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:18 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000100)='R', 0x1) 02:58:18 executing program 3: io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) [ 611.117328][ T25] Modules linked in: [ 611.121276][ T25] CPU: 1 PID: 25 Comm: kworker/u4:1 Not tainted 5.12.0-rc5-syzkaller #0 [ 611.172334][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:58:19 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x44) 02:58:19 executing program 1: socketpair(0x25, 0x1, 0xfffffffe, &(0x7f0000000000)) 02:58:19 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000f000000e8bd6efb250709000e000100240d48ff058802001201", 0x2e}], 0x1}, 0x0) [ 611.225695][ T25] Workqueue: events_unbound io_ring_exit_work [ 611.261504][ T25] RIP: 0010:__percpu_ref_exit+0x98/0x100 02:58:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 02:58:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) r2 = socket$kcm(0x2, 0x3, 0x2) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0), 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xd, 0x7, &(0x7f0000001140)=ANY=[@ANYBLOB="18000000ffffff7f00000000000000182a000213aca09f040a0529fece4edb50bfbf72becf852f60ae387223d9b90e6d283925bc2373"], &(0x7f00000003c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000e40)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000ec0)="f2a8e1ed7c2b48ee48ae54c7e0694e69aab5618dfcc9491f2b350ad06f2e6b54163c630ff2624e2ed3ae349953fd0a8b13a73520333e511f192cba7034cc67bf1252f89dfc880cbf476460b1f725a4ae78a150c399a7712e80eabb484f605e12ae902131f9aca41c103d21ec7ffddd4e59951433c1c67b9c737ef61b1690094ca07796d49fae79228a7c75652eff6063e64d6c7c800b58e9448ef0c147260e2f36784141e8a177b17392c0c037447adef0c74df3701c46265876f944f415917ea4ba0e5c8a235cc49772f01b47d18f19c1d25a399efcba7033e69f2252bc779fee14310d6911e566", 0xe8}, {&(0x7f0000000fc0)="84eb7cb0d8cf9615489de67568848787e23b5ec07256d991fe52ec31cdac0e74f44443855253df0787f9e55f474b34afd0e7bf413f069a296e2220796223e8b3e1511cc1fa0cd3e1b54aefd51840bb9ca4e530664d70a7651b7a088e538560b6", 0x60}, {&(0x7f0000000680)="c1290eb30629235a2190f5e214f4ff", 0xf}], 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB], 0x58}, 0x4044094) r3 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=r3, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000007c0)={'geneve1\x00', @link_local}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000940)=@sco={0x1f, @none}, 0x80, &(0x7f0000000a00)=[{0x0}], 0x1, &(0x7f0000000a40)=[{0xb0, 0x10e, 0x9, "ef5082b3451d33b88547ed45b3ae405b3ad64fd02ba242c3cdc9cb2d246eead27cce332bb603d85f31afc50de38bce424c5710eacf4fa5c3dba157e2b92b36e3a293d4e3e3cf22b118e547de5dee7814bf9f3a3bcd3dd75df3ad02f0f292a58479e5a730dbd00d1fe7ffec6d6f7176309c242873ecf62920e4018601ad3bf693a044525f01953bfe4a5f51bdc1e943d061ed92efe1c75b7f0b4c1f71"}, {0xf0, 0x10b, 0x1, "f4e632e081c1a386f1d727c5f0962e536d94ffb6560d9e743bdea5bf0faae0bb4a5f2d66a44f91070d7fa9b1573fa9c5d5bc00f5a19582b912b4d955eeec64294dd8f5fe0ba587a8ea9644dbfc8943dfd06f2494672501caf7b5d07929390adb3584f790479969b1b430b82ac81d96f9dc2ff87447f53cfbdda712bd8205982aa87e87bcba4ac69a09d62cdf7a7c9764e7b301fdba2962f8be78856e81c618990bfde8ba44b6a95366c82df0f8e288837d5f00245e26ecb93ce362494f87ae004cf9972975e7abcffee7d2d3bfd8b710fe270a259fbcdba64a7589"}, {0xb8, 0x102, 0x6, "0b9b8dcdbbc77af7a7ee726a8f620dfde6924cc8fac290ae291e2c30d5ffa95dce881b3f08e828ec70b798ada621484a2d209dd8495724f1c44f67dbe1413758c651b990fda164b14e20657ba3048db770602370069554d2541442732d7567c3dfe2111d2b290a5bcca1162b4a4d9feb2841cf44f153b7dd0a87c99e64d246f167620afb5833b9506ec936cab69206717e01ccb91dd0a1a9ae3a2e52142bebf86ac7"}, {0x88, 0x111, 0x6, "b6c358b9c9240c8936a956431029e6730008b05fcdb7786af9d7210a15557fb6e75f2b563060ef5518b0a33effbc3b02a7ee6912d52d1576bab11a7b2af1c319c263569a5595a27bb505fe75db907030d6cf328347aae996cc9a8c2b32314a9709d30419cd427e306090ab5dc7ca9f8b4fd6406a"}], 0x2e0}, 0x8014) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 611.306607][ T25] Code: fd 49 8d 7c 24 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 61 49 83 7c 24 10 00 74 07 e8 68 f8 ab fd <0f> 0b e8 61 f8 ab fd 48 89 ef e8 79 d0 da fd 48 89 da 48 b8 00 00 [ 611.404094][T28219] device bond0 entered promiscuous mode [ 611.410452][ T25] RSP: 0018:ffffc90000dffb48 EFLAGS: 00010293 [ 611.431771][T28219] device bond_slave_0 entered promiscuous mode [ 611.443221][ T25] RAX: 0000000000000000 RBX: ffff888066e94000 RCX: 0000000000000000 02:58:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x8, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 611.456673][T28219] device bond_slave_1 entered promiscuous mode [ 611.491995][ T25] RDX: ffff88801124b880 RSI: ffffffff83c7f8e8 RDI: ffff8880136dc290 [ 611.536626][ T25] RBP: 0000607f46035598 R08: 0000000000000000 R09: ffffffff8fa9799f [ 611.578077][ T25] R10: ffffffff83c7f888 R11: 0000000000000009 R12: ffff8880136dc280 [ 611.602502][ T25] R13: 000000010000ee1d R14: ffff8880136dc280 R15: ffff888066e948b0 [ 611.626597][ T25] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 611.660339][ T25] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 611.690682][ T25] CR2: 00007f2861833000 CR3: 0000000013347000 CR4: 00000000001506e0 [ 611.712264][ T25] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 611.742940][ T25] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 611.766688][ T25] Call Trace: [ 611.774021][ T25] percpu_ref_exit+0x3b/0x140 [ 611.785688][ T25] io_ring_exit_work+0xa64/0x12d0 [ 611.796670][ T25] ? io_uring_try_cancel_requests+0xd30/0xd30 [ 611.810248][ T25] ? lock_release+0x720/0x720 [ 611.821117][ T25] ? lock_downgrade+0x6e0/0x6e0 [ 611.831040][ T25] process_one_work+0x98d/0x1600 [ 611.842128][ T25] ? pwq_dec_nr_in_flight+0x320/0x320 [ 611.864869][ T25] ? rwlock_bug.part.0+0x90/0x90 [ 611.897716][ T25] ? _raw_spin_lock_irq+0x41/0x50 [ 611.916297][ T25] worker_thread+0x64c/0x1120 [ 611.932484][ T25] ? process_one_work+0x1600/0x1600 [ 611.950177][ T25] kthread+0x3b1/0x4a0 [ 611.962176][ T25] ? __kthread_bind_mask+0xc0/0xc0 [ 611.975294][ T25] ret_from_fork+0x1f/0x30 [ 611.983525][ T25] Kernel panic - not syncing: panic_on_warn set ... [ 611.990154][ T25] CPU: 1 PID: 25 Comm: kworker/u4:1 Not tainted 5.12.0-rc5-syzkaller #0 [ 611.998595][ T25] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 612.008679][ T25] Workqueue: events_unbound io_ring_exit_work [ 612.014809][ T25] Call Trace: [ 612.018104][ T25] dump_stack+0x141/0x1d7 [ 612.022468][ T25] panic+0x306/0x73d [ 612.026427][ T25] ? __warn_printk+0xf3/0xf3 [ 612.031049][ T25] ? __warn.cold+0x1a/0x44 [ 612.035495][ T25] ? __percpu_ref_exit+0x98/0x100 [ 612.040547][ T25] __warn.cold+0x35/0x44 [ 612.044825][ T25] ? __percpu_ref_exit+0x98/0x100 [ 612.049877][ T25] report_bug+0x1bd/0x210 [ 612.054234][ T25] handle_bug+0x3c/0x60 [ 612.058422][ T25] exc_invalid_op+0x14/0x40 [ 612.062958][ T25] asm_exc_invalid_op+0x12/0x20 [ 612.067832][ T25] RIP: 0010:__percpu_ref_exit+0x98/0x100 [ 612.073492][ T25] Code: fd 49 8d 7c 24 10 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 61 49 83 7c 24 10 00 74 07 e8 68 f8 ab fd <0f> 0b e8 61 f8 ab fd 48 89 ef e8 79 d0 da fd 48 89 da 48 b8 00 00 [ 612.093214][ T25] RSP: 0018:ffffc90000dffb48 EFLAGS: 00010293 [ 612.099313][ T25] RAX: 0000000000000000 RBX: ffff888066e94000 RCX: 0000000000000000 [ 612.107312][ T25] RDX: ffff88801124b880 RSI: ffffffff83c7f8e8 RDI: ffff8880136dc290 [ 612.115309][ T25] RBP: 0000607f46035598 R08: 0000000000000000 R09: ffffffff8fa9799f [ 612.123306][ T25] R10: ffffffff83c7f888 R11: 0000000000000009 R12: ffff8880136dc280 [ 612.131305][ T25] R13: 000000010000ee1d R14: ffff8880136dc280 R15: ffff888066e948b0 [ 612.139311][ T25] ? __percpu_ref_exit+0x38/0x100 [ 612.144373][ T25] ? __percpu_ref_exit+0x98/0x100 [ 612.149433][ T25] ? __percpu_ref_exit+0x98/0x100 [ 612.154490][ T25] percpu_ref_exit+0x3b/0x140 [ 612.159203][ T25] io_ring_exit_work+0xa64/0x12d0 [ 612.164269][ T25] ? io_uring_try_cancel_requests+0xd30/0xd30 [ 612.170392][ T25] ? lock_release+0x720/0x720 [ 612.175097][ T25] ? lock_downgrade+0x6e0/0x6e0 [ 612.179991][ T25] process_one_work+0x98d/0x1600 [ 612.184976][ T25] ? pwq_dec_nr_in_flight+0x320/0x320 [ 612.190383][ T25] ? rwlock_bug.part.0+0x90/0x90 [ 612.195350][ T25] ? _raw_spin_lock_irq+0x41/0x50 [ 612.201547][ T25] worker_thread+0x64c/0x1120 [ 612.206277][ T25] ? process_one_work+0x1600/0x1600 [ 612.211507][ T25] kthread+0x3b1/0x4a0 [ 612.215614][ T25] ? __kthread_bind_mask+0xc0/0xc0 [ 612.220764][ T25] ret_from_fork+0x1f/0x30 [ 612.226312][ T25] Kernel Offset: disabled [ 612.230915][ T25] Rebooting in 86400 seconds..