Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2020/12/31 02:54:13 fuzzer started 2020/12/31 02:54:13 dialing manager at 10.128.0.26:41047 2020/12/31 02:54:13 syscalls: 3281 2020/12/31 02:54:13 code coverage: enabled 2020/12/31 02:54:13 comparison tracing: enabled 2020/12/31 02:54:13 extra coverage: enabled 2020/12/31 02:54:13 setuid sandbox: enabled 2020/12/31 02:54:13 namespace sandbox: enabled 2020/12/31 02:54:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 02:54:13 fault injection: enabled 2020/12/31 02:54:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 02:54:13 net packet injection: enabled 2020/12/31 02:54:13 net device setup: enabled 2020/12/31 02:54:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 02:54:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 02:54:13 USB emulation: enabled 2020/12/31 02:54:13 hci packet injection: enabled 2020/12/31 02:54:13 wifi device emulation: enabled 02:56:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0x2, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:56:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40286608, &(0x7f0000000000)) 02:56:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000180)=""/23) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38e8ff00", @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r2], 0x38}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="90575b73d0fae9a6690289fe30f8", @ANYRES32=r2], 0x28}}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000640)={'batadv_slave_1\x00', &(0x7f0000000600)=ANY=[@ANYBLOB]}) pipe(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x29fa7497d91adf19, 0x0, 0x0, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x20, 0x70bd27, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @void, @val={0xc, 0x99, {0x4, 0x6d}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000013}, 0x40000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c95607000001000000008c6f0199907437aeba9082bc01cb1ed10ec0238b4cab440000522e31daff4a3f29210363f2c8cd3b3a9e0e35b20bff2a6e809bc8b3470ec438295ecdcd324835ad4b33b3fe5ad0e7c0f9ad25f4f718d62fd080cdaafe1f5913c37cb6cefdda066e449828cd309b34b4a1"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 02:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 02:56:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002400)="450fc79a0030000048b8e1df9b7e70e531670f23c00f21f835010009000f23f866460fc735005000000fc7b100600000b8010000000f01c1472a7579c4417b704300e6360f013d9e9f967ab9420800000f3236460f015a3b", 0x58}], 0x1, 0x40, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) syzkaller login: [ 207.769186][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 207.928738][ T8537] IPVS: ftp: loaded support on port[0] = 21 [ 208.171619][ T8607] IPVS: ftp: loaded support on port[0] = 21 [ 208.375247][ T8537] chnl_net:caif_netlink_parms(): no params data found [ 208.397237][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 208.499401][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 208.663160][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.670782][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.683031][ T8512] device bridge_slave_0 entered promiscuous mode [ 208.732969][ T8822] IPVS: ftp: loaded support on port[0] = 21 [ 208.771162][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.784625][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.794932][ T8512] device bridge_slave_1 entered promiscuous mode [ 208.874860][ T8537] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.882745][ T8537] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.891590][ T8537] device bridge_slave_0 entered promiscuous mode [ 208.903122][ T8537] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.911303][ T8537] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.919890][ T8537] device bridge_slave_1 entered promiscuous mode [ 208.933414][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.975340][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.992045][ T8607] chnl_net:caif_netlink_parms(): no params data found [ 209.012403][ T8537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.028169][ T8537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.122270][ T8512] team0: Port device team_slave_0 added [ 209.133780][ T8512] team0: Port device team_slave_1 added [ 209.152145][ T8537] team0: Port device team_slave_0 added [ 209.161744][ T8537] team0: Port device team_slave_1 added [ 209.245379][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.274547][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.306433][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.341548][ T9037] IPVS: ftp: loaded support on port[0] = 21 [ 209.405785][ T8537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.415731][ T8537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.442618][ T8537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.454679][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.462524][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.489201][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.507132][ T8607] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.514235][ T8607] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.524443][ T8607] device bridge_slave_0 entered promiscuous mode [ 209.575060][ T8537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.588825][ T8537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.616281][ T8537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.632521][ T8607] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.640252][ T8607] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.648809][ T8607] device bridge_slave_1 entered promiscuous mode [ 209.706639][ T8832] Bluetooth: hci0: command 0x0409 tx timeout [ 209.761366][ T8537] device hsr_slave_0 entered promiscuous mode [ 209.769109][ T8537] device hsr_slave_1 entered promiscuous mode [ 209.783480][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 209.802655][ T8607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.815140][ T8822] chnl_net:caif_netlink_parms(): no params data found [ 209.834789][ T8512] device hsr_slave_0 entered promiscuous mode [ 209.842554][ T8512] device hsr_slave_1 entered promiscuous mode [ 209.851228][ T8512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.859391][ T8512] Cannot create hsr debugfs directory [ 209.874323][ T8607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.939856][ T8832] Bluetooth: hci1: command 0x0409 tx timeout [ 210.032209][ T8607] team0: Port device team_slave_0 added [ 210.058962][ T8607] team0: Port device team_slave_1 added [ 210.119003][ T8607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.125995][ T8607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.153120][ T8607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.172640][ T8607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.179733][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 210.185852][ T8607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.213550][ T8607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.276279][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.284450][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.293735][ T8746] device bridge_slave_0 entered promiscuous mode [ 210.329941][ T8822] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.337686][ T8822] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.345465][ T8822] device bridge_slave_0 entered promiscuous mode [ 210.353973][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.361698][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.370634][ T8746] device bridge_slave_1 entered promiscuous mode [ 210.398381][ T8607] device hsr_slave_0 entered promiscuous mode [ 210.407806][ T8607] device hsr_slave_1 entered promiscuous mode [ 210.415151][ T8607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.423796][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 210.423990][ T8607] Cannot create hsr debugfs directory [ 210.442266][ T8822] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.450002][ T8822] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.458708][ T8822] device bridge_slave_1 entered promiscuous mode [ 210.538332][ T8822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.592220][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.606091][ T8822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.654020][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.667183][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 210.735060][ T8746] team0: Port device team_slave_0 added [ 210.754161][ T8822] team0: Port device team_slave_0 added [ 210.766300][ T8822] team0: Port device team_slave_1 added [ 210.775452][ T9037] chnl_net:caif_netlink_parms(): no params data found [ 210.802979][ T8746] team0: Port device team_slave_1 added [ 210.873005][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.881734][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.909416][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.940868][ T8822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.948059][ T8822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.974127][ T8822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.985848][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.993241][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.020069][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.062497][ T8822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.069876][ T8822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.095950][ T8822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.152696][ T8746] device hsr_slave_0 entered promiscuous mode [ 211.159788][ T8746] device hsr_slave_1 entered promiscuous mode [ 211.170525][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.180299][ T8746] Cannot create hsr debugfs directory [ 211.255113][ T8822] device hsr_slave_0 entered promiscuous mode [ 211.273508][ T8822] device hsr_slave_1 entered promiscuous mode [ 211.280812][ T8822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.289933][ T8822] Cannot create hsr debugfs directory [ 211.299532][ T8537] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 211.306614][ T35] Bluetooth: hci5: command 0x0409 tx timeout [ 211.343919][ T8537] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 211.372741][ T9037] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.380712][ T9037] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.390323][ T9037] device bridge_slave_0 entered promiscuous mode [ 211.404002][ T9037] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.411677][ T9037] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.421500][ T9037] device bridge_slave_1 entered promiscuous mode [ 211.429790][ T8537] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 211.481362][ T8537] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 211.524777][ T9037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.555134][ T9037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.614279][ T8512] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.677657][ T8512] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.688437][ T8512] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.719115][ T9037] team0: Port device team_slave_0 added [ 211.748894][ T8512] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.762404][ T9037] team0: Port device team_slave_1 added [ 211.780822][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 211.844377][ T9037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.855538][ T9037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.882341][ T9037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.899065][ T9037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.906019][ T9037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.933076][ T9037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.953265][ T8607] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.016726][ T35] Bluetooth: hci1: command 0x041b tx timeout [ 212.030744][ T8607] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.042343][ T8607] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.060801][ T8607] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.076325][ T9037] device hsr_slave_0 entered promiscuous mode [ 212.083741][ T9037] device hsr_slave_1 entered promiscuous mode [ 212.091157][ T9037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.099561][ T9037] Cannot create hsr debugfs directory [ 212.173454][ T8746] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 212.219785][ T8746] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.234338][ T8746] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.257141][ T3003] Bluetooth: hci2: command 0x041b tx timeout [ 212.278422][ T8746] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 212.370682][ T8537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.410177][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.476240][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.496697][ T35] Bluetooth: hci3: command 0x041b tx timeout [ 212.498628][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.515410][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.543294][ T8537] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.560362][ T8822] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.575354][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.588292][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.602625][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.609871][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.620563][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.629093][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.659185][ T8822] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.675154][ T8822] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.686157][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.695368][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.705881][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.714431][ T9791] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.721629][ T9791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.731359][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.740556][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.749479][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.758100][ T9791] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.765166][ T9791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.782684][ T3003] Bluetooth: hci4: command 0x041b tx timeout [ 212.798841][ T8822] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.848440][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.857961][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.867061][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.875454][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.882707][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.891407][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.902670][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.911651][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.926649][ T8607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.968141][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.977449][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.986079][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.996206][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.005325][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.014486][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.024157][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.032746][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.053272][ T8512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.066075][ T8512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.087124][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.095689][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.109917][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.121199][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.132201][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.144525][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.159008][ T9037] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 213.185034][ T9037] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 213.202061][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.211962][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.222092][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.246912][ T8607] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.270339][ T9037] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.285754][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.300685][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.310278][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.319300][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.347057][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.361200][ T9037] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.382696][ T3003] Bluetooth: hci5: command 0x041b tx timeout [ 213.411699][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.424915][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.435363][ T8832] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.442488][ T8832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.458465][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.488815][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.495848][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.505908][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.514874][ T3006] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.522031][ T3006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.569709][ T8822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.577919][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.585389][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.594385][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.603422][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.611724][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.632931][ T8537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.647398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.656309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.665546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.678021][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.721469][ T8822] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.748216][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.759395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.772205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.781678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.795546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.804657][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.811796][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.819831][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.829222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.839679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.848350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.870891][ T3003] Bluetooth: hci0: command 0x040f tx timeout [ 213.929087][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.942909][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.952363][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.961615][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.970466][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.977631][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.986030][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.995587][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.004481][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.013088][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.021775][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.030582][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.039893][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.048692][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.063085][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.072009][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.081799][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.091330][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.098486][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.116882][ T35] Bluetooth: hci1: command 0x040f tx timeout [ 214.150562][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.160112][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.169725][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.180273][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.188733][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.199423][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.221808][ T8607] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.235727][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.250458][ T8537] device veth0_vlan entered promiscuous mode [ 214.279437][ T8512] device veth0_vlan entered promiscuous mode [ 214.290536][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.300081][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.309022][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.318926][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.328850][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.338383][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.347187][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.357997][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.366942][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.375923][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.397404][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.405953][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.428108][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.436034][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.463571][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.472397][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.487577][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.495590][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.504904][ T3003] Bluetooth: hci2: command 0x040f tx timeout [ 214.524899][ T8537] device veth1_vlan entered promiscuous mode [ 214.572055][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.580791][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.586946][ T3003] Bluetooth: hci3: command 0x040f tx timeout [ 214.597899][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.608620][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.617231][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.617875][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.634646][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.643828][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.653381][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.663402][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.677389][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.685848][ T8512] device veth1_vlan entered promiscuous mode [ 214.707977][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.716198][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.743091][ T9037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.767684][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.776310][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.787977][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.797273][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.809244][ T8822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.816768][ T3003] Bluetooth: hci4: command 0x040f tx timeout [ 214.833608][ T8537] device veth0_macvtap entered promiscuous mode [ 214.846845][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.855098][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.865917][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.875320][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.883425][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.901198][ T9037] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.924631][ T8607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.940918][ T8537] device veth1_macvtap entered promiscuous mode [ 214.950231][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.959455][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.967756][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.992442][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.042267][ T8512] device veth0_macvtap entered promiscuous mode [ 215.065989][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.084722][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.094067][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.102975][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.111599][ T3006] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.118732][ T3006] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.128230][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.137554][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.160929][ T8512] device veth1_macvtap entered promiscuous mode [ 215.183652][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.192283][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.200671][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.209222][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.219077][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.228450][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.237651][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.245976][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.253094][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.267091][ T8822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.280256][ T8537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.313765][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.325146][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.339232][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.349891][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.363875][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.373059][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.382815][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.391952][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.401239][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.410147][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.419044][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.441519][ T8537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.455924][ T8512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.467365][ T3003] Bluetooth: hci5: command 0x040f tx timeout [ 215.474211][ T8512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.485801][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.496895][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.505914][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.515861][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.525137][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.534196][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.543959][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.575481][ T8537] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.585426][ T8537] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.594362][ T8537] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.603613][ T8537] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.631541][ T8512] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.641014][ T8512] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.653310][ T8512] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.663683][ T8512] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.681810][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.690626][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.702082][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.713798][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.723514][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.782780][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.792274][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.802168][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.811406][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.820388][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.829454][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.871273][ T8746] device veth0_vlan entered promiscuous mode [ 215.881221][ T8607] device veth0_vlan entered promiscuous mode [ 215.890759][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.900144][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.908977][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.919153][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.927394][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.935706][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.945709][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.954580][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.963724][ T9791] Bluetooth: hci0: command 0x0419 tx timeout [ 215.978036][ T8822] device veth0_vlan entered promiscuous mode [ 216.021011][ T9037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.055069][ T8607] device veth1_vlan entered promiscuous mode [ 216.068192][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.076194][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.135317][ T8746] device veth1_vlan entered promiscuous mode [ 216.168808][ T8822] device veth1_vlan entered promiscuous mode [ 216.178037][ T35] Bluetooth: hci1: command 0x0419 tx timeout [ 216.313475][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.340035][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.347244][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.348643][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.394686][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.403375][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.413134][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.423052][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.431304][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.443397][ T8607] device veth0_macvtap entered promiscuous mode [ 216.473235][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.477032][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.501181][ T8607] device veth1_macvtap entered promiscuous mode [ 216.515783][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.543635][ T9037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.577344][ T9792] Bluetooth: hci2: command 0x0419 tx timeout [ 216.592216][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.603092][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.611888][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.623504][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.634275][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.644305][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.661417][ T8746] device veth0_macvtap entered promiscuous mode [ 216.667861][ T9792] Bluetooth: hci3: command 0x0419 tx timeout [ 216.703142][ T108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.724400][ T108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.738889][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.753475][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.764500][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.775490][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.791066][ T8607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.807714][ T8746] device veth1_macvtap entered promiscuous mode [ 216.817141][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.825416][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.837487][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.846085][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.855865][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.867635][ T8822] device veth0_macvtap entered promiscuous mode [ 216.880237][ T108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.889469][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.901218][ T3003] Bluetooth: hci4: command 0x0419 tx timeout [ 216.903389][ T108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.920991][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.932942][ T8607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.944221][ T8607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.959244][ T8607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.990239][ T8822] device veth1_macvtap entered promiscuous mode 02:56:41 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x94, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f0000000380)) [ 217.038088][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.058717][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.067732][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.135326][ T8607] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.166473][ T8607] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.175219][ T8607] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 02:56:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x47, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x20) [ 217.194787][ T8607] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.246907][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.260904][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.297243][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.321099][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.335555][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.346966][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.357222][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.371644][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.388685][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.429632][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.445550][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.476983][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.493064][ T9855] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 217.512044][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.522137][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.535416][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.546858][ T9826] Bluetooth: hci5: command 0x0419 tx timeout [ 217.548506][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.566092][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:56:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) io_setup(0x3b24, &(0x7f0000000740)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) [ 217.592811][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 02:56:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xff}, {}, 0x619, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 217.667767][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.687094][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.705160][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.719127][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.730033][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.742080][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.753325][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.765130][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.784937][ T8822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.793673][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.810544][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.834379][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.862673][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.890175][ T8746] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.913281][ T8746] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.925017][ T8746] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.942285][ T8746] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.991625][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.003790][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.019341][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.034664][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.055537][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.066338][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.086887][ T8822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.109264][ T8822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.133276][ T8822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.150111][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.162303][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.181019][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 02:56:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000010, 0x3, 0x0) write(r2, &(0x7f0000000100)="fc00000048000701ac090000000007000aab0700080000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f0d11512fcd81000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe086e38f4f8b1c8ac78aa3a299ea892a88700b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e1589161d28d4b5476a1ad0a4f41f0d48f6f0000080548deac9f3794dec896592d69d38124873cf1587c612d2e26ce36f071f0c2", 0x157) signalfd(r2, &(0x7f0000000000), 0x8) [ 218.201751][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.260772][ T8822] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.273197][ T8822] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.295003][ T8822] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.317976][ T8822] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.343812][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.359081][ T3006] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.399612][ T9037] device veth0_vlan entered promiscuous mode 02:56:42 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x3, 0x0, @empty}}}, 0x9c) [ 218.512327][ T9037] device veth1_vlan entered promiscuous mode [ 218.654862][ T268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.703143][ T268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.749368][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.779725][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.831182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x59aa}, 0x40841, 0x9, 0x1, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x129) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) r1 = memfd_create(&(0x7f0000000600)='secur\x8dty.se|\xfcH\x9c\'}\x00\xcbu\x00\x00q\x10B\x90\xda\x882\x14\xd6\x9a\x8eic\xd4N\t\xea\r0\x963\x8aR\xd1\xb6J\xbb\a\x8d\x1b\x90\x90\x13,\x93wc\x11k\x17\x9c\xad>\x05\xcf\xb5\xe1X\xbbH\x91f\xa6T\x00\x00\x00\x00\xbdr\xe2\xbbT\x15F$\xc0?\x89\xb6\xecP\xba\xac\xca=\xea\xa0\xbb\xf1\xd7\x05\xc1\xec$E#\xc6\x8cI5\x13\xca\x1dg\x95\xb3I\xed\xaam\x92\x96q\x05\x00\xe4\x95\x1d0\xd8\xa3\xe0\xe8XD\xa5\xc1\x8c\xa2\xe0HM\xa5\xd2AH&\x12\x1f\x10\xe9\n\xae\x0e7Y\xc6^\xe0l\x06A\xd2\xc4\xe5c\xea\"#\xca\xbdBQ\x90\x99E\x10)N\xddKd\xe31\x99`\xbf*\x10\xee\x80\x04\xc0I\x81\xc1\x0e\xfe\xc5i\xa5\xbb\x18\xa2\x93\x191V\xbd,\xbb\xb5\xea\xfeZ\x1e\xc9\x94\xe5\xc8fnz\xe5\xa0F\x8a\xe6\x87\xaa\x9d\xd4\xe4\xad\xbe\x8a;\xe2\xba\xff\x1c\\\x9fU\xdf\xa4\x93\xb25\x9e\xdf\xb4\xee\xab)\x7f\xdd\x00\xef\x83$\xe6\xeb49=\x00\x00\xd1\xc0\xf0\xce\x91P;\xa2$\x93\x13\xdef\xdd\x8d\xf3\x14+{\xf6\x9e\xb0\xf1\xf2sf\xaf\x95\x8b\xe5\xf0\xdc\xdf7\xad\xb9#mz\xebW\x10[\xb0Bq\xa8\xfa^\xe7\xc9\x14q\xf7\a\xe1\xb0z.K\xa15\x84\xcd', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) [ 218.875169][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.009688][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.038009][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.090022][ T9037] device veth0_macvtap entered promiscuous mode 02:56:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xff}, {}, 0x619, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 219.170800][ T9964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.174920][ T9968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.189833][ T9968] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.242620][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.278197][ T36] audit: type=1800 audit(1609383403.352:2): pid=10003 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 219.305176][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.305764][ T9964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.346966][ T189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.348351][ T268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.355061][ T189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.378790][ T9037] device veth1_macvtap entered promiscuous mode [ 219.409354][ T36] audit: type=1800 audit(1609383403.392:3): pid=10003 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 219.429011][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.452658][ T268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.456842][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.491604][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.637624][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.669361][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.694871][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.718032][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.728847][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.740612][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.752368][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.769844][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.793585][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.822319][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.872985][ T9037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.900736][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.910070][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.928828][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.941755][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.954842][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.970613][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.981621][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.993052][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.006828][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.019259][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.029972][ T9037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.041518][ T9037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.073599][ T9037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.109960][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.137085][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.150314][ T9037] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.171358][ T9037] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.191551][ T9037] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.205173][ T9037] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.381825][T10029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.424692][ C1] hrtimer: interrupt took 42985 ns 02:56:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000180)=""/23) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38e8ff00", @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r2], 0x38}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="90575b73d0fae9a6690289fe30f8", @ANYRES32=r2], 0x28}}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000640)={'batadv_slave_1\x00', &(0x7f0000000600)=ANY=[@ANYBLOB]}) pipe(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x29fa7497d91adf19, 0x0, 0x0, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x20, 0x70bd27, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @void, @val={0xc, 0x99, {0x4, 0x6d}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000013}, 0x40000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c95607000001000000008c6f0199907437aeba9082bc01cb1ed10ec0238b4cab440000522e31daff4a3f29210363f2c8cd3b3a9e0e35b20bff2a6e809bc8b3470ec438295ecdcd324835ad4b33b3fe5ad0e7c0f9ad25f4f718d62fd080cdaafe1f5913c37cb6cefdda066e449828cd309b34b4a1"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 02:56:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100030400bf050005001201", 0x2e}], 0x1}, 0x0) [ 220.861353][ T189] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.886103][ T189] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.948513][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.965332][ T189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.987464][ T189] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.005522][ T9899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.035694][T10068] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.321545][T10074] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:56:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xff}, {}, 0x619, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 02:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 02:56:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$dh_compute(0x10, &(0x7f0000000400), 0x0, 0x0, 0x0) 02:56:47 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000180)=""/23) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38e8ff00", @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r2], 0x38}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="90575b73d0fae9a6690289fe30f8", @ANYRES32=r2], 0x28}}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000640)={'batadv_slave_1\x00', &(0x7f0000000600)=ANY=[@ANYBLOB]}) pipe(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x29fa7497d91adf19, 0x0, 0x0, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x20, 0x70bd27, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @void, @val={0xc, 0x99, {0x4, 0x6d}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000013}, 0x40000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c95607000001000000008c6f0199907437aeba9082bc01cb1ed10ec0238b4cab440000522e31daff4a3f29210363f2c8cd3b3a9e0e35b20bff2a6e809bc8b3470ec438295ecdcd324835ad4b33b3fe5ad0e7c0f9ad25f4f718d62fd080cdaafe1f5913c37cb6cefdda066e449828cd309b34b4a1"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 02:56:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f00000004c0)={0x1d, r4}, 0x18) connect$can_j1939(r3, &(0x7f0000000000)={0x1d, r1, 0x0, {}, 0xff}, 0x18) 02:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) [ 223.429536][T10100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 02:56:47 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/2, 0x2) 02:56:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000140)={0x8, 0x0, 0x8582}) 02:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 02:56:48 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) 02:56:48 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0xff}, {}, 0x619, 0x0, 0x1}, {{@in, 0xfffffffd, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 224.145630][T10129] loop0: detected capacity change from 1036 to 0 [ 224.174822][T10135] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 224.224748][ T2204] blk_update_request: I/O error, dev loop0, sector 79 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.236929][ T2204] Buffer I/O error on dev loop0, logical block 79, async page read [ 224.278970][ T2054] blk_update_request: I/O error, dev loop0, sector 79 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 224.290605][ T2054] Buffer I/O error on dev loop0, logical block 79, async page read 02:56:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000080)=0x4005, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 02:56:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000180)=""/23) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38e8ff00", @ANYBLOB="010000000000000000000b00000008000300", @ANYRES32=r2], 0x38}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="90575b73d0fae9a6690289fe30f8", @ANYRES32=r2], 0x28}}, 0x40) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000640)={'batadv_slave_1\x00', &(0x7f0000000600)=ANY=[@ANYBLOB]}) pipe(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x29fa7497d91adf19, 0x0, 0x0, {{0x6b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x44, 0x0, 0x20, 0x70bd27, 0x0, {{}, {@val={0x8, 0x1, 0x29}, @void, @val={0xc, 0x99, {0x4, 0x6d}}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000013}, 0x40000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c95607000001000000008c6f0199907437aeba9082bc01cb1ed10ec0238b4cab440000522e31daff4a3f29210363f2c8cd3b3a9e0e35b20bff2a6e809bc8b3470ec438295ecdcd324835ad4b33b3fe5ad0e7c0f9ad25f4f718d62fd080cdaafe1f5913c37cb6cefdda066e449828cd309b34b4a1"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 02:56:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x8) 02:56:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) 02:56:50 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) [ 226.465419][T10161] mmap: syz-executor.3 (10161) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 226.495402][T10160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.513837][T10162] loop0: detected capacity change from 1036 to 0 [ 226.621301][ T2054] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 226.633283][ T2054] Buffer I/O error on dev loop0, logical block 32, lost async page write [ 226.674992][ T2204] blk_update_request: I/O error, dev loop0, sector 33 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 226.686657][ T2204] Buffer I/O error on dev loop0, logical block 33, lost async page write [ 226.695160][ T2204] blk_update_request: I/O error, dev loop0, sector 34 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 226.709036][ T2204] Buffer I/O error on dev loop0, logical block 34, lost async page write 02:56:50 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) [ 226.717808][ T2204] blk_update_request: I/O error, dev loop0, sector 35 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 226.729469][ T2204] Buffer I/O error on dev loop0, logical block 35, lost async page write [ 226.740855][ T2204] blk_update_request: I/O error, dev loop0, sector 36 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 226.752853][ T2204] Buffer I/O error on dev loop0, logical block 36, lost async page write [ 226.761939][ T2204] blk_update_request: I/O error, dev loop0, sector 37 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 02:56:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @volatile, @enum]}, {0x0, [0x0, 0x0]}}, 0x0, 0xd0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 226.774806][ T2204] Buffer I/O error on dev loop0, logical block 37, lost async page write [ 226.783447][ T2204] blk_update_request: I/O error, dev loop0, sector 38 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 226.794837][ T2204] Buffer I/O error on dev loop0, logical block 38, lost async page write [ 226.803627][ T2204] Buffer I/O error on dev loop0, logical block 39, lost async page write 02:56:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) [ 227.035305][T10179] loop0: detected capacity change from 1036 to 0 02:56:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) 02:56:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) 02:56:51 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:56:51 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 02:56:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) 02:56:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x1b0, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x50], 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 02:56:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) 02:56:52 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) [ 228.035964][T10218] ipt_REJECT: ECHOREPLY no longer supported. 02:56:52 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselOnu\xac\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x1000000, 0x0) 02:56:52 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 228.103027][T10221] loop0: detected capacity change from 1036 to 0 02:56:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x5}]}, 0x18}}, 0x0) 02:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000380), 0xfe3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x13, 0x0, &(0x7f0000000180)) 02:56:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000909"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe1, 0x0) 02:56:54 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x1496d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r0 = getpid() inotify_init1(0x0) rt_tgsigqueueinfo(r0, 0x0, 0x34, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = signalfd4(r2, &(0x7f0000000200)={[0x1]}, 0x8, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x75, 0x8001, "737df5f3caab", 0x3}, @generic={0x27, "3cbcbe46feadccdad9d4ae616240"}, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0xde63, 0x0, 0x0, 0x0, 0x7b35, 0x0, 0x2, 0x8}) setsockopt$inet_buf(r3, 0x0, 0x0, 0x0, 0x0) 02:56:54 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:56:54 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 02:56:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x2a20, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746b9c66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) [ 230.163218][T10260] loop0: detected capacity change from 1036 to 0 [ 230.205759][T10270] print_req_error: 9 callbacks suppressed [ 230.205780][T10270] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 230.301770][ T2204] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.314906][ T2204] buffer_io_error: 8 callbacks suppressed [ 230.314923][ T2204] Buffer I/O error on dev loop0, logical block 0, async page read [ 230.337660][ T2054] blk_update_request: I/O error, dev loop0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.348845][ T2054] Buffer I/O error on dev loop0, logical block 1, async page read [ 230.357022][ T9826] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 230.369739][ T2054] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.382960][ T2054] Buffer I/O error on dev loop0, logical block 2, async page read 02:56:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:56:54 executing program 3: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 230.395339][ T2204] blk_update_request: I/O error, dev loop0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.407413][ T2204] Buffer I/O error on dev loop0, logical block 3, async page read [ 230.432929][ T2054] blk_update_request: I/O error, dev loop0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.444442][ T2054] Buffer I/O error on dev loop0, logical block 4, async page read [ 230.453404][ T2054] blk_update_request: I/O error, dev loop0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.464600][ T2054] Buffer I/O error on dev loop0, logical block 5, async page read [ 230.473142][ T2054] blk_update_request: I/O error, dev loop0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.485420][ T2054] Buffer I/O error on dev loop0, logical block 6, async page read [ 230.494335][ T2054] blk_update_request: I/O error, dev loop0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.510738][ T2054] Buffer I/O error on dev loop0, logical block 7, async page read [ 230.626629][ T9826] usb 3-1: Using ep0 maxpacket: 8 02:56:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0xc00}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x88}}, 0x0) 02:56:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0x1c4, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x19c, 0x8, 0x0, 0x1, [{0x168, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ALLOWEDIPS={0x12c, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x1c4}}, 0x0) [ 230.766919][ T9826] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 230.779996][ T9826] usb 3-1: config 0 has no interface number 0 [ 230.786324][ T9826] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 230.857848][ T9826] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 02:56:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x15}, 0x34}}, 0x0) 02:56:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:56:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000909"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe1, 0x0) [ 230.923955][ T9826] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 230.971358][ T9826] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 230.985695][ T9826] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.012844][ T9826] usb 3-1: config 0 descriptor?? 02:56:55 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x8}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x2, 0x4, 0x4, 0x6, 0x0, 0x26, 0x3ff}, 0x0, 0x200000004, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) socket$kcm(0x2, 0x3, 0x2) [ 231.136104][ T9826] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input5 02:56:55 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101201, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 02:56:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x15}, 0x34}}, 0x0) [ 231.292333][T10332] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 231.357748][T10332] device macvlan0 entered promiscuous mode [ 231.553499][ T9826] usb 3-1: USB disconnect, device number 2 [ 231.566423][ C1] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 231.575706][ C1] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 231.610628][ T9826] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 232.436508][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 232.676506][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 232.796682][ T7] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 232.804826][ T7] usb 3-1: config 0 has no interface number 0 [ 232.818645][ T7] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 232.834179][ T7] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 232.852008][ T7] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 232.865382][ T7] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 232.874734][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.890273][ T7] usb 3-1: config 0 descriptor?? [ 232.931934][ T7] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input6 02:56:57 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 02:56:57 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0xa, {0x2, 0x0, @loopback}}, 0x24) 02:56:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:56:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x8}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x2, 0x4, 0x4, 0x6, 0x0, 0x26, 0x3ff}, 0x0, 0x200000004, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) socket$kcm(0x2, 0x3, 0x2) 02:56:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x15}, 0x34}}, 0x0) 02:56:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000909"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe1, 0x0) [ 233.108416][ T3003] usb 3-1: USB disconnect, device number 3 [ 233.126489][ C0] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 233.165025][ T3003] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:56:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x38408}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) dup2(r0, r1) [ 233.530117][ T36] audit: type=1800 audit(1609383417.602:4): pid=10409 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="/" dev="fuse" ino=1 res=0 errno=0 [ 233.578668][T10393] device wlan1 entered promiscuous mode 02:56:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x4, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) [ 233.646754][ T3003] usb 3-1: new high-speed USB device number 4 using dummy_hcd 02:56:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x15}, 0x34}}, 0x0) 02:56:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x8}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x2, 0x4, 0x4, 0x6, 0x0, 0x26, 0x3ff}, 0x0, 0x200000004, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) socket$kcm(0x2, 0x3, 0x2) [ 233.886634][ T3003] usb 3-1: Using ep0 maxpacket: 8 [ 233.937007][T10384] device wlan1 left promiscuous mode [ 234.006818][ T3003] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 234.020690][ T3003] usb 3-1: config 0 has no interface number 0 02:56:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timerfd_create(0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000909"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe1, 0x0) [ 234.052623][ T3003] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 234.113453][ T3003] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 234.160040][ T3003] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 234.221648][ T3003] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 234.256238][ T3003] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:56:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) [ 234.290052][ T3003] usb 3-1: config 0 descriptor?? [ 234.350573][ T3003] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input7 [ 234.432339][T10437] IPVS: ftp: loaded support on port[0] = 21 [ 234.817802][ T5] usb 3-1: USB disconnect, device number 4 [ 234.822667][T10437] IPVS: ftp: loaded support on port[0] = 21 [ 234.838673][ T5] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:56:59 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 02:56:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(r0, 0x0, 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x8}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x2, 0x4, 0x4, 0x6, 0x0, 0x26, 0x3ff}, 0x0, 0x200000004, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) socket$kcm(0x2, 0x3, 0x2) 02:56:59 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:56:59 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:56:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) 02:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) [ 235.554308][T10519] IPVS: ftp: loaded support on port[0] = 21 [ 235.796515][ T9792] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 236.046479][ T9792] usb 3-1: Using ep0 maxpacket: 8 [ 236.082642][T10509] device wlan1 entered promiscuous mode [ 236.134591][T10516] device wlan1 entered promiscuous mode 02:57:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 236.177008][ T9792] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 236.203860][ T9792] usb 3-1: config 0 has no interface number 0 02:57:00 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3e, 0x52, 0x81, 0x10, 0x7b0, 0x6, 0x7a99, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0x8, 0x1f}}]}}]}}, 0x0) [ 236.224927][ T9792] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 02:57:00 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 236.276770][ T9792] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 02:57:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 236.333011][ T9792] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 236.357334][ T9792] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 236.386523][ T9792] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.477796][ T9792] usb 3-1: config 0 descriptor?? 02:57:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 236.547381][ T9792] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input8 [ 236.615445][T10549] device wlan1 left promiscuous mode [ 236.806477][ T9826] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 236.943993][T10551] device wlan1 left promiscuous mode 02:57:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 237.076830][ T9826] usb 6-1: Using ep0 maxpacket: 16 [ 237.354864][T10558] device wlan1 entered promiscuous mode [ 237.369322][T10561] device wlan1 entered promiscuous mode [ 237.387104][ T9826] usb 6-1: New USB device found, idVendor=07b0, idProduct=0006, bcdDevice=7a.99 [ 237.396178][ T9826] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.431934][ T7] usb 3-1: USB disconnect, device number 5 [ 237.444171][ T9826] usb 6-1: Product: syz [ 237.448515][ C1] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 237.477416][ T7] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 237.494512][ T9826] usb 6-1: Manufacturer: syz [ 237.515602][ T9826] usb 6-1: SerialNumber: syz [ 237.543533][ T9826] usb 6-1: config 0 descriptor?? [ 237.600109][ T9826] HFC-S_USB: probe of 6-1:0.0 failed with error -5 [ 237.818231][ T9826] usb 6-1: USB disconnect, device number 2 02:57:02 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:57:02 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xea\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%k\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 02:57:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 02:57:02 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) [ 238.121909][T10610] device wlan1 left promiscuous mode 02:57:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) [ 238.476490][ T17] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 238.596643][ T9826] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 238.664212][T10611] device wlan1 left promiscuous mode [ 238.736548][ T17] usb 3-1: Using ep0 maxpacket: 8 [ 238.870144][ T9826] usb 6-1: Using ep0 maxpacket: 16 [ 238.876537][ T17] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 238.884644][ T17] usb 3-1: config 0 has no interface number 0 [ 238.926759][ T17] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 238.967121][ T17] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 238.983470][T10613] device wlan1 entered promiscuous mode [ 238.991597][T10615] device wlan1 entered promiscuous mode [ 239.016786][ T17] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 239.069828][ T17] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 239.126386][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.156805][ T9826] usb 6-1: New USB device found, idVendor=07b0, idProduct=0006, bcdDevice=7a.99 [ 239.178597][ T9826] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.198138][ T17] usb 3-1: config 0 descriptor?? [ 239.216625][ T9826] usb 6-1: Product: syz [ 239.220824][ T9826] usb 6-1: Manufacturer: syz [ 239.225426][ T9826] usb 6-1: SerialNumber: syz [ 239.240631][ T17] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input9 [ 239.282757][ T9826] usb 6-1: config 0 descriptor?? [ 239.349465][ T9826] HFC-S_USB: probe of 6-1:0.0 failed with error -5 [ 239.503398][ T17] usb 6-1: USB disconnect, device number 3 [ 239.701855][ T7] usb 3-1: USB disconnect, device number 6 [ 239.716453][ C1] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 239.723696][ T7] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 02:57:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) 02:57:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 02:57:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000001c0)='./file0\x00') open_tree(r2, &(0x7f0000000100)='./file0\x00', 0x1101) 02:57:05 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1) 02:57:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x8, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 02:57:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)='\x00', 0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 02:57:05 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) munmap(&(0x7f0000005000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 02:57:05 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) 02:57:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000001c0)='./file0\x00') open_tree(r2, &(0x7f0000000100)='./file0\x00', 0x1101) 02:57:05 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x8009}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe5, 0x0) 02:57:05 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x68000000, &(0x7f0000000380)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099250000000500150006008178a8001600140002c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 241.783970][T10677] IPVS: ftp: loaded support on port[0] = 21 [ 241.873917][ T36] audit: type=1326 audit(1609383425.942:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10679 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 02:57:06 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) munmap(&(0x7f0000005000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 242.000553][T10697] IPv6: NLM_F_CREATE should be specified when creating new route [ 242.015113][T10697] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. [ 242.082844][T10703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.114435][T10703] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 242.199276][T10703] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 2432 - 0 [ 242.208446][T10703] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 2432 - 0 [ 242.217325][T10703] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 2432 - 0 [ 242.226049][T10703] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 2432 - 0 02:57:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x54) 02:57:06 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) 02:57:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000001c0)='./file0\x00') open_tree(r2, &(0x7f0000000100)='./file0\x00', 0x1101) 02:57:06 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0xf5fdf72aa0d1447f}) 02:57:06 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) munmap(&(0x7f0000005000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 02:57:06 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000005000/0x1000)=nil) munmap(&(0x7f0000005000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 02:57:06 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) 02:57:06 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000020c0)='logon\x00', &(0x7f0000002100)={'fscrypt:'}, &(0x7f0000002140)={0x0, "297cde598c4cd77c157175b172d14f6f2e911b606dffe64444d6094f77d7b925fc8c63d9a9c22aed6511242df08ef9d01d4d674ea878536f69f5fabc9cba7c21"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 02:57:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000001c0)='./file0\x00') open_tree(r2, &(0x7f0000000100)='./file0\x00', 0x1101) [ 242.811764][T10736] IPVS: ftp: loaded support on port[0] = 21 02:57:06 executing program 2: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='@-#\x00', 0x0, 0xffffffffffffffff) 02:57:07 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x2001}) 02:57:07 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) fdatasync(0xffffffffffffffff) 02:57:07 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000004a00)=""/4110, 0x100e}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f0000003a00)=""/4067, 0xfe3}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) 02:57:07 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/196) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x74, 0x0, 0x4, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x200400c5}, 0x2404808c) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xc0800, 0x0) acct(&(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 02:57:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 02:57:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) read(r2, 0x0, 0x0) 02:57:07 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 02:57:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f00000013c0)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote, r4}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@remote, r4}, 0x14) [ 243.774275][T10788] netlink: 32319 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x7, 0x2}}, 0x20) 02:57:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000120007041dfffd946f610500070000006700000400000000421ba3aa0400ff7e", 0x24}], 0x1}, 0x0) 02:57:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000004a00)=""/4110, 0x100e}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f0000003a00)=""/4067, 0xfe3}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) 02:57:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/196) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x74, 0x0, 0x4, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x200400c5}, 0x2404808c) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xc0800, 0x0) acct(&(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 02:57:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 244.179758][T10808] netlink: 32319 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) 02:57:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 02:57:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000004a00)=""/4110, 0x100e}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f0000003a00)=""/4067, 0xfe3}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) 02:57:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 244.545741][T10826] netlink: 32319 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 02:57:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fstat(r0, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:57:08 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/196) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x74, 0x0, 0x4, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x200400c5}, 0x2404808c) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xc0800, 0x0) acct(&(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 02:57:08 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000004a00)=""/4110, 0x100e}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f0000003a00)=""/4067, 0xfe3}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x860, 0x0, 0x4b6ae4f95a5de35b) 02:57:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in=@broadcast, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 244.996694][T10840] netlink: 32319 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.149026][T10843] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 02:57:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x11}]}}}]}, 0x3c}}, 0x0) 02:57:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}]}]}, 0x38}}, 0x0) 02:57:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) [ 245.554524][T10861] netlink: 'syz-executor.5': attribute type 17 has an invalid length. 02:57:09 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r0 = getpgid(0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/196) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x74, 0x0, 0x4, 0x70bd2b, 0x0, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x200400c5}, 0x2404808c) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0xc0800, 0x0) acct(&(0x7f0000000100)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() tkill(r1, 0x1000000000016) 02:57:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) syz_genetlink_get_family_id$nl80211(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 245.879120][T10848] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 02:57:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fstat(r0, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:57:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x35}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 02:57:11 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r3, &(0x7f00000000c0)=""/246, 0xf6) 02:57:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, r1) lsetxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x2) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000024c0)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de74b064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x65}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000000)={0x4a, 0x69, 0x0, 0x400}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80, {0xd000}}, "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", "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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) shmat(0x0, &(0x7f0000ff1000/0xb000)=nil, 0x0) 02:57:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x35}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 02:57:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fstat(r0, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:57:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) 02:57:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) [ 248.117391][T10934] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 02:57:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) fstat(r0, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x80000fffffffc, 0x0) 02:57:14 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4653af77", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf251800000004000280140003800800020099b6"], 0xdc}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 02:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4, 0x7, 0x2, 0x2, 0x2, 0x3], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050003"], 0x24}}, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) 02:57:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x35}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 02:57:14 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 02:57:14 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0xd9, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0xd9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) [ 250.040954][T10969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:57:14 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4653af77", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf251800000004000280140003800800020099b6"], 0xdc}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 02:57:14 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xa0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000040)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) [ 250.286530][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 250.380551][T10982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 250.536505][ T7] usb 2-1: Using ep0 maxpacket: 8 02:57:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000006cc0)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000180)="b4", 0x1}], 0x1}}, {{&(0x7f0000001700)={0xa, 0x0, 0x0, @dev, 0x9ce}, 0x1c, &(0x7f0000002880)=[{&(0x7f0000001740)='2', 0x1}], 0x1}}], 0x2, 0x10040) 02:57:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 02:57:14 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4653af77", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf251800000004000280140003800800020099b6"], 0xdc}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) [ 250.653259][ T9968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.667048][ T7] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 250.679096][ T9968] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.702789][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.756284][ T7] usb 2-1: config 0 descriptor?? [ 250.766898][T10991] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 250.838636][T10995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.066747][ T7] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state 02:57:15 executing program 3: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="4653af77", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf251800000004000280140003800800020099b6"], 0xdc}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 02:57:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x35}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) 02:57:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xfffffffe}, 0x40) 02:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000c0122340450c4361612f000000010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, &(0x7f0000000180)) [ 251.937245][T11009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:57:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 02:57:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) [ 252.496569][T10976] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 252.559788][T11021] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 252.867004][T10976] usb 1-1: config 0 has no interfaces? [ 252.872538][T10976] usb 1-1: New USB device found, idVendor=0c45, idProduct=6143, bcdDevice=2f.61 [ 252.915367][T10976] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.946609][ T7] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 252.950246][T10976] usb 1-1: config 0 descriptor?? [ 252.968044][ T7] usb 2-1: USB disconnect, device number 2 [ 253.252548][T10976] usb 1-1: USB disconnect, device number 2 [ 253.546537][ T9899] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 253.796398][ T9899] usb 2-1: Using ep0 maxpacket: 8 [ 253.916804][ T9899] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 253.925899][ T9899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.979534][ T9899] usb 2-1: config 0 descriptor?? [ 254.226611][ T9899] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state 02:57:18 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 02:57:18 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x5}) 02:57:18 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:57:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14}}, 0x74}}, 0x0) 02:57:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000140)) 02:57:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000c0122340450c4361612f000000010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, &(0x7f0000000180)) [ 254.316626][ T9899] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 254.338039][ T9899] usb 2-1: USB disconnect, device number 3 02:57:18 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) 02:57:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f9becdb4cb92e0a48b1371400000068bd6efb2503eaff0d000100020200ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001000810804259becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020200bf050005001201", 0x2e}], 0x1}, 0x0) 02:57:18 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x40a40, 0x0) 02:57:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x3665b74001010000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) [ 254.846450][ T9899] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 254.856798][T11080] device batadv0 entered promiscuous mode [ 254.866713][T10976] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 255.128010][ T9899] usb 2-1: Using ep0 maxpacket: 8 02:57:19 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) [ 255.256810][T10976] usb 1-1: config 0 has no interfaces? [ 255.262733][T10976] usb 1-1: New USB device found, idVendor=0c45, idProduct=6143, bcdDevice=2f.61 [ 255.266546][ T9899] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 255.293238][ T9899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.310763][ T9899] usb 2-1: config 0 descriptor?? [ 255.325347][T10976] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.373954][T10976] usb 1-1: config 0 descriptor?? [ 255.554674][T11084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.587549][ T9899] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state 02:57:19 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) [ 255.715806][ T7] usb 1-1: USB disconnect, device number 3 [ 257.466552][ T9899] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 257.478562][ T9899] usb 2-1: USB disconnect, device number 4 02:57:21 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 02:57:21 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:57:21 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:57:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000c0122340450c4361612f000000010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, &(0x7f0000000180)) 02:57:21 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) 02:57:21 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) [ 258.186571][T10976] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 258.346766][ T9826] usb 1-1: new high-speed USB device number 4 using dummy_hcd 02:57:22 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) [ 258.446561][T10976] usb 2-1: Using ep0 maxpacket: 8 [ 258.576651][T10976] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 258.611738][T10976] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.698756][T10976] usb 2-1: config 0 descriptor?? [ 258.716669][ T9826] usb 1-1: config 0 has no interfaces? [ 258.722209][ T9826] usb 1-1: New USB device found, idVendor=0c45, idProduct=6143, bcdDevice=2f.61 02:57:22 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:57:22 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 258.769138][ T9826] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.790515][ T9826] usb 1-1: config 0 descriptor?? [ 259.032468][T10976] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 259.073537][ T7] usb 1-1: USB disconnect, device number 4 02:57:23 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) shmdt(0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8001, 0x0, 0x0, 0x7, 0x9, 0x1}) 02:57:23 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:57:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000c0122340450c4361612f000000010902"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, &(0x7f0000000180)) [ 260.246541][ T3003] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 260.606528][ T3003] usb 1-1: config 0 has no interfaces? [ 260.612068][ T3003] usb 1-1: New USB device found, idVendor=0c45, idProduct=6143, bcdDevice=2f.61 [ 260.622923][ T3003] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.636070][ T3003] usb 1-1: config 0 descriptor?? [ 260.907065][ T7] usb 1-1: USB disconnect, device number 5 [ 260.926634][T10976] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 260.942778][T10976] usb 2-1: USB disconnect, device number 5 02:57:25 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001200)={0x2c, &(0x7f0000001000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 02:57:25 executing program 3: perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x80800, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x1a8, 0x0, 0x0, 0x7, 0x100, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 02:57:25 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) 02:57:25 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 02:57:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000002740)='/dev/audio#\x00', 0x4, 0x4000) r3 = socket(0x200000000000011, 0x3, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x1, 0x803, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x2c}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x9, 0x100, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 02:57:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r3, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 261.507591][T11233] IPVS: ftp: loaded support on port[0] = 21 02:57:25 executing program 0: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) [ 261.581221][T10976] usb 2-1: new high-speed USB device number 6 using dummy_hcd 02:57:25 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) [ 261.957027][T10976] usb 2-1: Using ep0 maxpacket: 8 02:57:26 executing program 0: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) [ 262.080486][T10976] usb 2-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 262.106649][T10976] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.173326][T10976] usb 2-1: config 0 descriptor?? 02:57:26 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) [ 262.241947][T11256] IPVS: ftp: loaded support on port[0] = 21 02:57:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 262.467053][T10976] usb 2-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state 02:57:26 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c14"], 0x24}}, 0x0) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 262.783319][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.813566][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.829901][T11303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.925214][T11309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 264.346597][T10976] dvb_usb_rtl28xxu: probe of 2-1:0.0 failed with error -71 [ 264.364343][T10976] usb 2-1: USB disconnect, device number 6 02:57:28 executing program 0: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) 02:57:28 executing program 5: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) 02:57:28 executing program 3: syz_usb_connect(0x0, 0xde, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000b940fb08e00615f10a49000000010902cc00010000000009043e00024ef6aa0009050e02"], 0x0) 02:57:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4, 0x4}]}]}, 0x2c}}, 0x0) [ 264.839727][T11353] tipc: Invalid UDP bearer configuration [ 264.839773][T11353] tipc: Enabling of bearer rejected, failed to enable media [ 265.156954][T10976] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 265.396578][T10976] usb 4-1: Using ep0 maxpacket: 8 [ 265.516630][T10976] usb 4-1: config 0 has an invalid interface number: 62 but max is 0 [ 265.524869][T10976] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.556654][T10976] usb 4-1: config 0 has no interface number 0 [ 265.562788][T10976] usb 4-1: config 0 interface 62 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 265.606472][T10976] usb 4-1: config 0 interface 62 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 265.617870][T10976] usb 4-1: config 0 interface 62 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 265.648507][T10976] usb 4-1: New USB device found, idVendor=06e0, idProduct=f115, bcdDevice=49.0a [ 265.676406][T10976] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.691647][T10976] usb 4-1: config 0 descriptor?? [ 265.738587][T10976] ti_usb_3410_5052 4-1:0.62: TI USB 3410 1 port adapter converter detected [ 265.804462][T10976] usb 4-1: Direct firmware load for ti_usb-v06e0-pf115.fw failed with error -2 [ 265.836971][T10976] usb 4-1: Direct firmware load for mts_mt9234zba.fw failed with error -2 [ 265.846512][T10976] usb 4-1: ti_download_firmware - firmware not found [ 265.853406][T10976] ti_usb_3410_5052: probe of 4-1:0.62 failed with error -2 [ 265.980514][ T9826] usb 4-1: USB disconnect, device number 2 02:57:30 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000002740)='/dev/audio#\x00', 0x4, 0x4000) r3 = socket(0x200000000000011, 0x3, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x1, 0x803, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x2c}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x9, 0x100, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 02:57:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0xa3, 0x0) 02:57:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:57:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:30 executing program 0: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x401}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004800) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r4}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00000000c0)={r4, 0x3}) [ 266.711082][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x407001 02:57:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "be739a9c8fcdb7b5971e3ffe4e4035fc4a6f0d0140ab42e7b46d3a138d374d631a6bbd282271263fe268a480ee53a090f2b386c1455759077e253d2451b466ada418b0db6ec84b515955a2483109d635c3170b4a09e425773fdedb29b446804078e141d570d3e6d9098df3461f9cc8dea2b64affc03e8006572e73280aefe74801bff6cb5a7239d682a2c03673dba462dc1a42ce74afe4568676419bd11f24a4e244bbd140247ddfe03974b0625b07f305cf11b19b98a18683c339e4ae76ddc809c79d19d32b0900c1a92bfbdee5aef921245764c14e13d4f0a0f9121ff1f9b01c3bd9ccc317e71fe0f32e02a3ed69bfb6791a70a3d5bc5c2910bdd5e9dea06c003585fb1f937f854a709525696038fa97506116c4a601707c64fc8790c2099d11460d002da2d3a19af11b3c692228e132e699ca2bccc4e72de3f6bc72977ffe7228f1e3a52edda8f53db2c16f899cf92d1e409fd8e0f0896640921b329507c8c636f54bf820b2e1bed30a95fd19fd806e17febb204c87b10a10eb08e684d18aa6ab0374e90fa2286e5a77fbffa273baf842d20babbdd96a627c24558aeedc4c720430ae50c970dfaaaa62547a20f802b01d8c22af9650cc2655025471856d909b9f1f6226d419f8df2e33810abdebc2ee105ae24faad8c11ff4027bc65ea11f44adcafddd18b9fb950b86cd6e1c4b8ef8764a8ac8581c16a18a919a1f22c30b141f8feaf3f57d7d08f9d466f46bc7ad172cfd9aa27a51fcc2c559d8543dd9cbec2127c9af4fd79017d7d2587fce05e8ba92c845b5cb5f53bd6964cf20e45bd5e7262fab7daeb72fba3c613d0168bd3504aef4b04d21d6f09e153e37fbd6725b6dc8bbcf6c909587a8a63fe05b68915137d33736f63a08674ff8e797cd4b7c18ec2c3f202d468b6a19ae91da5c8714c33e2c6c49cb4316204eac7ec9af665017d2a81e40d3f60f32c004c4555e6124a0647e4e3a927641b0be85d4169bfa6171e3f2f3fcf596705a5a1a9c21f13a641046e59fe0a1a7db702652563d70f105ed81e5dbb45589805b64df2b75576ac07d3a867c3eacc16f4072d7a658ec93c02ed3b3488baf4638fd50153bf4f52716c8db25d02a83957b014141dd82ddd233d074b545d0c6ac7b12a5edc138be0337faf04485e918c323c73011e9f149787f2123945e8b5d9cea3f46eb6b07bd8aa3114e0296d3803a0be13f78114b1ca2d4bd6a8aaa1343cda72060343ba79734d00aabcfde7f756d0112eba42ecfa36406a39845d464d8cadba2586a3451b9f62caeff86f66bedf12eb84d0f6a0371db8586ec2f101177a9eb0c5e006eed534c607e361348f721c4807572521ff7ea6629ead659c9475b4558ff83c81bd22f987bcf88e1ae13487d477a6b452282a5c2c40abc4a5a88ef43d049ca9e4d56e0e4acfd2f54f086722ef3e2d78835b66433b733816b34cc081da119ead42b2178e595704b5fd6f72100125e53526aac7963b8b268fa88f7ff9c8d5a2f75c2e73fc89422e1ce97947b9f6e9a07a86888965f227ba8ba426201d1beb8d2b7de580e950778986d1e26e47ab38bcad8858b298095b730dded8ac8feb813da13df06b6e34febe968254c8e95ca69e6ba0d8fe570ffbc2bd3998ece4dfe18e9befcad9da84cc135608a8a2f381d990cbc3a543515cb14d42f31741aa520e9f5af4d6c6b2e118a34e0e05d334d998a219d3769c3c5a7cd46f1e3b587b74b281cb1337a607cb761be0e8fc08263aca7f76b60e91dacb167fcc802db5ad4e76028fc1f7e0aba860237289325cc06641ef64967fdbc30fc7fa64d95c47d8160b3e79cde931788d41bb1d0a5c64249cd5f9fbfebc71bda5779623f5ccb8e915a6c78ef745ce7dd74fe9708da299fda0db3ad86b233d944b51608bc82ec1efbfad27a331ec0f357dc5d0225f9ee247011308f790fcbebcec3da2be0f8ce6c1c7703a105cc7bb2404970dd0108702043fffa54b895bcd8eab4c3a02f39ebf809a86f57a8f2cb921c6bef01b0bcb151f1152f29d2b046261dca705594ece8261a78648477c3f7ded82619166b02b2ae2586606106fa690f3feb7c15dff3232bda6efabf5c45ce9e94cf539d2570592388c937cd4a81d6df661f50a69373688a5e0504112cbc19df4a5ab0edf234f0cc888c357093ff915a90407232473a0bcfb712c31f6437bb491cae3292ee44b688fdf6d3060693c9f94173ab757b17000c9a495127ba911a6097aadf5b1052a448d50cc5b19b72191eabe83049f191ca6d7024d751fbdc92178642e56af943f41b11ded15aafea82f4aa8a5ec837f1020cc58afc05bb9a88b1813f0f3a02d81ace7f7bcb560cb246df6af2b16b65f9080cad9e2f6f17a0d5846d0d959238c4b48a66a3b018bf30882ab59814aa4313be8310aae8e6082bbedb2d9563de73bbd062d9a5423c0a02ed78749057f704f5cab167386174410cb14d5e2bd5e43b2b82b9f54455b5ccec2a3f9e50fb2636b43ea621a0b3f6caf71f7f2c2755b1311da2a1a8f711c14c81f12eaa5e2fdf1f674e95ed7181e4be006bbf6b1a755212a46e586942346056cefb80f0eaf52475a4cc6ed42612853981f345b1a232b9053b9963b84140bc87a4afc611fea6a85eecac78303635c1d11a7cd4a5ae1f59dc175dd0d18e1a21b9f899c31405e83300bdc1767bc5c66d3942020bc8c53c2e6dfe344bd92429bcf082b66208fba24e96cd66ac29ebf4bbca689924536989b9468e99e219614cb6214b79193a8315521525e2b085391de3368024df07129b39a432372f94413a61f6d3168c9e08c143d74228eddadd47480985b42dc1e56d590074160eb1618d1909fde59c0122cc041e26248b61659bfda7977f47ab8e52abe3e70630bb51ca85a6101d3c499c7cea9d1944bc190c7b89854460ca55c4759ae2d216731b4ed388df270fababe830544636d049c7640191a5256c8f5043871a94cec754370cf35c06106059650249c52c6dc6f769bd536d79a183f921c2ec99dd4eb8350565a7c8c162750d1417e16693e8e714e395ad7f587442b6724697d778b646bf6c4fcccc01023c437f733ab7466e0acf952b4ce44e0be24e0ce856b2a13b163cb8ee9c8f2ee487450c83b27b4a11fc0906f1b34793b463005b20ed0e960a40f48f5794cdceb974ce6a66dbd22ba63efdb99147f6fc7e8498ccae42c31cf110a768a53353fb4f641f207351d3520881c3ade0d0a4b9de8252a997b504c9d2b18b2f117d5b2e2fc235dfbf3895bfa26a16dba338d2b065eb4bd1ac7bf0a56e7b1d625c49868c72bcd55badbb7990ad847dac7cc2149591746ed680cd6b80c8efc68d1c19cd7ed0650ae04c6abeced375e9f5ea02bd54258f8c81bbb37ae3cf0f6fee7b7ea0ef6bd02d5850a20c002be3a6a7874965c92c22e1278a6af30b0141515618f5044d53f532a1676a0d7b44241ae57fd4064df448eee6b22d3ff3e0d2c211d6e7d488fdd2f44db290b49f4eb34672edb06eaaabb82cf32bdd8f93a7e1cd9721126d402c7877054453eecc5780bcba55c5cd10d0c53c94a79448d05ff21822e34d3779b3e08c936efcd891839d39925c60fdbb9473b888aa2c9862ebea9b25f997f2ef33f8bcd6bfeaca2aab8336c44df5b4db520fc9487af9ddc7f7d1ff5815052ea6c7f28a5392f05232cd5c56fba9a5520b40a07ebac806bceea6bc35df3995cc117a2d7690a385eb92a453502b291ac065fe17119832f74da6d403313ac070a9ce7162d929fda55193278c297b6a0503e44f3526f2ceeb84df169ffff47a0f288dd8d7cdc958deb129db4a08b558a99b2abae246762982ffdc43995c26d9dcdb16ae4eadf12f775aadbad73b7f654361760cf7f4b6394b6e035783b9ac1ab671d01fb8cc44d59270777abcc56245a16ae282e3eabe9d1bcba41217ed0b8622c6cf4d1445b0ce5fdbb7da2f87436ec89b435c01ec74ea209e13a8bf56282fec8fe143da803c3a2577a95ef5f18cd9412aa7523353dcc4cd80d56aa0128d581ac36e50217a30234d248406f48b909f0c02ac2a60be3896560c434375c4fb2efca0a27060c0f10c9c59c46f6a6916afde4fab93cdd70e46a84ebe442f8362a98548f02833f7d0d1c8b7ef11ebdfd57292210eb9bd3385a4ee4bc00f45ef86c5f09176a02490d3ae477b3163944c7bb78fa5b90246ae4e96c45e7919a2d825cf26286b8fc5c292e0e750d2512c8f4729963101a63bcf68a4aa5a2abd29c6b7fd0532cc473a504459464c9ae6fe2a41f57f7f9ef200e057afc89d72b8cc13de5849eebed7b5845229aa9710c92cfc6de08c6fbb173bfaf7de0e52bb899d415d2a43519916504e9f059ec0ecc7ef3243d89d963a9a6fceac19cab91f8b2b8c139f4681571fca389830b299d855265a6853262a94338cb521c46c1d84761e166fded785b58cb7f32c356ee790e17d07215c2bb8351628e86b1da4fe44af0a9063ada2cd82a350a396f810d2fa417bf4d0575e609b00f27c72caaf90aec11043f5daa138e9014410c676f620181c6540982b18fcd2171edf59d96a3522ed9873851183a120e778d751d3825603cd69cd013f908c2683a05ef58a2e8d25d682674fb8d265a3637f65cd0ef63d82b6e6a530bc01e982026d2c1e2fdd266339e6f3a5501e0c5775c0c9383560f279bdc0816c87f474a9a01e2badd42886daa92653d549bca21e0ac52c2a6e39bc0d93c41ca6a18cba5d910a0788ea73a2176f819b4df94a6eb5f267b4a33e8a4134dc508ed2b40a28033b0988d5b3fc57abef4332e08a19f577a8783d8480a023f8b4fe6185377a1ae2b7792cdd4dd3828f5038a5360deb0dfb0f96642390954e5c3aa19769a4d84920b6f72d686479e53c9b54094cea1bccb0bc7b22a0bfee3396a24ca1e301dd4d6349bf7ca71c833a648de1616e95cbbb6c32d80fecf6322fa58d57af2363612e35edbe871df922419a3250cc77868881b45a7a712fbd411e9f11b557dae2d9e11e60970409bb59b64cc7a56c6a214d778aa69340da66ab0f89f78561aa34f6d80e9e240e60fc94d90b1b96e65192b060046e63b10c9425fbd706396d7d6c7bbe4959d92ed1d4c9637936597c1aabd3580198e14e60cf370d88169ac290cc79e861b5d2be636bdcfdf900f02ee71ba3c800b8bf5cb1804b0c20d8ecb0136cfad40db3a3701b92d35bad95f55b8cc8891331320519317c0dc04a7e837b7ed4a325a86bdd437eed4ab5d988c6b536af253068eaee8f5e1afe523b63f5bc5c7215af003d719ce70cdc73a9b4b8bb80ba8792da1a3decb21504131ce19502be9a4e01d1951b432d90f477deaf1dba5cc531e3d18691557f2ecc1d8215272023d5e72482a7d6ec3cde4defe0af54aa327b1bc3e363715e7b00dc72d2b2073e97831d1f8ea986ec1a459ccefd226b0b732dd616bf877575e2e35397a675e99725e21ed6e3a5cc593b3b224ad25a6e882550d21e22c8bea73cc7124c1a60db8a381b94555a6ec4007e3ef59a476f093f13afd8d05d217f0af3c35e55baba825cb6db904c691fe46c30da0625b5472cc2facf0f18dfd2e0cede544fe0ef71b19bfc1882e7a53b3a8e04a51e252fcb1ad075c84359180f1f8081082e7e912916986940d7296b7272c4435a71aa417e96d54775688c57797bf61d8730d427a7153df3fad5694a54461a39869894635487cc0faaa8491068fa3ed3c3de50b18046865e350e5199c9b3f9b9f91309b8d71e730b3ea298e0fdc976ab2a12e3922d5137ac0fc87f0ca2e0187bfe3b4100b31376d4633e"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) 02:57:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_newneigh={0x28, 0x1c, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x0, 0x3}, [@NDA_DST_MAC={0xa}]}, 0x28}}, 0x0) [ 266.756064][T11390] IPVS: ftp: loaded support on port[0] = 21 [ 266.762556][ T3003] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 266.803652][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000046 data 0x407007 [ 266.846873][T11384] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 266.876747][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000018 data 0x407049 [ 266.928361][T11400] Cannot find add_set index 0 as target [ 266.935596][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000089 data 0x407086 [ 266.999740][T11403] Cannot find add_set index 0 as target [ 267.008741][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000066 data 0x407040 [ 267.026452][ T3003] usb 4-1: Using ep0 maxpacket: 8 [ 267.045964][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000d data 0x407007 [ 267.089970][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000003a data 0x407054 02:57:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 267.141508][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000046 data 0x4070e9 [ 267.152282][ T3003] usb 4-1: config 0 has an invalid interface number: 62 but max is 0 [ 267.165974][ T3003] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.197794][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0x407004 [ 267.214836][ T3003] usb 4-1: config 0 has no interface number 0 [ 267.231728][ T3003] usb 4-1: config 0 interface 62 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 267.245159][T11381] kvm [11376]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000008c data 0x407043 [ 267.281740][ T3003] usb 4-1: config 0 interface 62 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 267.316854][T11408] Cannot find add_set index 0 as target [ 267.331228][T11381] kvm [11376]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000055 [ 267.357008][ T3003] usb 4-1: config 0 interface 62 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 02:57:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 267.390954][T11381] kvm [11376]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000067 [ 267.414825][T11381] kvm [11376]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000032 [ 267.449651][ T3003] usb 4-1: New USB device found, idVendor=06e0, idProduct=f115, bcdDevice=49.0a [ 267.483435][ T3003] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:57:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 267.514684][T11419] Cannot find add_set index 0 as target [ 267.519708][ T3003] usb 4-1: config 0 descriptor?? [ 267.588842][ T3003] ti_usb_3410_5052 4-1:0.62: TI USB 3410 1 port adapter converter detected [ 267.610711][ T3003] usb 4-1: Direct firmware load for ti_usb-v06e0-pf115.fw failed with error -2 [ 267.645658][ T3003] usb 4-1: Direct firmware load for mts_mt9234zba.fw failed with error -2 [ 267.674364][ T3003] usb 4-1: ti_download_firmware - firmware not found [ 267.681853][T11426] Cannot find add_set index 0 as target [ 267.721514][ T3003] ti_usb_3410_5052: probe of 4-1:0.62 failed with error -2 02:57:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) 02:57:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "be739a9c8fcdb7b5971e3ffe4e4035fc4a6f0d0140ab42e7b46d3a138d374d631a6bbd282271263fe268a480ee53a090f2b386c1455759077e253d2451b466ada418b0db6ec84b515955a2483109d635c3170b4a09e425773fdedb29b446804078e141d570d3e6d9098df3461f9cc8dea2b64affc03e8006572e73280aefe74801bff6cb5a7239d682a2c03673dba462dc1a42ce74afe4568676419bd11f24a4e244bbd140247ddfe03974b0625b07f305cf11b19b98a18683c339e4ae76ddc809c79d19d32b0900c1a92bfbdee5aef921245764c14e13d4f0a0f9121ff1f9b01c3bd9ccc317e71fe0f32e02a3ed69bfb6791a70a3d5bc5c2910bdd5e9dea06c003585fb1f937f854a709525696038fa97506116c4a601707c64fc8790c2099d11460d002da2d3a19af11b3c692228e132e699ca2bccc4e72de3f6bc72977ffe7228f1e3a52edda8f53db2c16f899cf92d1e409fd8e0f0896640921b329507c8c636f54bf820b2e1bed30a95fd19fd806e17febb204c87b10a10eb08e684d18aa6ab0374e90fa2286e5a77fbffa273baf842d20babbdd96a627c24558aeedc4c720430ae50c970dfaaaa62547a20f802b01d8c22af9650cc2655025471856d909b9f1f6226d419f8df2e33810abdebc2ee105ae24faad8c11ff4027bc65ea11f44adcafddd18b9fb950b86cd6e1c4b8ef8764a8ac8581c16a18a919a1f22c30b141f8feaf3f57d7d08f9d466f46bc7ad172cfd9aa27a51fcc2c559d8543dd9cbec2127c9af4fd79017d7d2587fce05e8ba92c845b5cb5f53bd6964cf20e45bd5e7262fab7daeb72fba3c613d0168bd3504aef4b04d21d6f09e153e37fbd6725b6dc8bbcf6c909587a8a63fe05b68915137d33736f63a08674ff8e797cd4b7c18ec2c3f202d468b6a19ae91da5c8714c33e2c6c49cb4316204eac7ec9af665017d2a81e40d3f60f32c004c4555e6124a0647e4e3a927641b0be85d4169bfa6171e3f2f3fcf596705a5a1a9c21f13a641046e59fe0a1a7db702652563d70f105ed81e5dbb45589805b64df2b75576ac07d3a867c3eacc16f4072d7a658ec93c02ed3b3488baf4638fd50153bf4f52716c8db25d02a83957b014141dd82ddd233d074b545d0c6ac7b12a5edc138be0337faf04485e918c323c73011e9f149787f2123945e8b5d9cea3f46eb6b07bd8aa3114e0296d3803a0be13f78114b1ca2d4bd6a8aaa1343cda72060343ba79734d00aabcfde7f756d0112eba42ecfa36406a39845d464d8cadba2586a3451b9f62caeff86f66bedf12eb84d0f6a0371db8586ec2f101177a9eb0c5e006eed534c607e361348f721c4807572521ff7ea6629ead659c9475b4558ff83c81bd22f987bcf88e1ae13487d477a6b452282a5c2c40abc4a5a88ef43d049ca9e4d56e0e4acfd2f54f086722ef3e2d78835b66433b733816b34cc081da119ead42b2178e595704b5fd6f72100125e53526aac7963b8b268fa88f7ff9c8d5a2f75c2e73fc89422e1ce97947b9f6e9a07a86888965f227ba8ba426201d1beb8d2b7de580e950778986d1e26e47ab38bcad8858b298095b730dded8ac8feb813da13df06b6e34febe968254c8e95ca69e6ba0d8fe570ffbc2bd3998ece4dfe18e9befcad9da84cc135608a8a2f381d990cbc3a543515cb14d42f31741aa520e9f5af4d6c6b2e118a34e0e05d334d998a219d3769c3c5a7cd46f1e3b587b74b281cb1337a607cb761be0e8fc08263aca7f76b60e91dacb167fcc802db5ad4e76028fc1f7e0aba860237289325cc06641ef64967fdbc30fc7fa64d95c47d8160b3e79cde931788d41bb1d0a5c64249cd5f9fbfebc71bda5779623f5ccb8e915a6c78ef745ce7dd74fe9708da299fda0db3ad86b233d944b51608bc82ec1efbfad27a331ec0f357dc5d0225f9ee247011308f790fcbebcec3da2be0f8ce6c1c7703a105cc7bb2404970dd0108702043fffa54b895bcd8eab4c3a02f39ebf809a86f57a8f2cb921c6bef01b0bcb151f1152f29d2b046261dca705594ece8261a78648477c3f7ded82619166b02b2ae2586606106fa690f3feb7c15dff3232bda6efabf5c45ce9e94cf539d2570592388c937cd4a81d6df661f50a69373688a5e0504112cbc19df4a5ab0edf234f0cc888c357093ff915a90407232473a0bcfb712c31f6437bb491cae3292ee44b688fdf6d3060693c9f94173ab757b17000c9a495127ba911a6097aadf5b1052a448d50cc5b19b72191eabe83049f191ca6d7024d751fbdc92178642e56af943f41b11ded15aafea82f4aa8a5ec837f1020cc58afc05bb9a88b1813f0f3a02d81ace7f7bcb560cb246df6af2b16b65f9080cad9e2f6f17a0d5846d0d959238c4b48a66a3b018bf30882ab59814aa4313be8310aae8e6082bbedb2d9563de73bbd062d9a5423c0a02ed78749057f704f5cab167386174410cb14d5e2bd5e43b2b82b9f54455b5ccec2a3f9e50fb2636b43ea621a0b3f6caf71f7f2c2755b1311da2a1a8f711c14c81f12eaa5e2fdf1f674e95ed7181e4be006bbf6b1a755212a46e586942346056cefb80f0eaf52475a4cc6ed42612853981f345b1a232b9053b9963b84140bc87a4afc611fea6a85eecac78303635c1d11a7cd4a5ae1f59dc175dd0d18e1a21b9f899c31405e83300bdc1767bc5c66d3942020bc8c53c2e6dfe344bd92429bcf082b66208fba24e96cd66ac29ebf4bbca689924536989b9468e99e219614cb6214b79193a8315521525e2b085391de3368024df07129b39a432372f94413a61f6d3168c9e08c143d74228eddadd47480985b42dc1e56d590074160eb1618d1909fde59c0122cc041e26248b61659bfda7977f47ab8e52abe3e70630bb51ca85a6101d3c499c7cea9d1944bc190c7b89854460ca55c4759ae2d216731b4ed388df270fababe830544636d049c7640191a5256c8f5043871a94cec754370cf35c06106059650249c52c6dc6f769bd536d79a183f921c2ec99dd4eb8350565a7c8c162750d1417e16693e8e714e395ad7f587442b6724697d778b646bf6c4fcccc01023c437f733ab7466e0acf952b4ce44e0be24e0ce856b2a13b163cb8ee9c8f2ee487450c83b27b4a11fc0906f1b34793b463005b20ed0e960a40f48f5794cdceb974ce6a66dbd22ba63efdb99147f6fc7e8498ccae42c31cf110a768a53353fb4f641f207351d3520881c3ade0d0a4b9de8252a997b504c9d2b18b2f117d5b2e2fc235dfbf3895bfa26a16dba338d2b065eb4bd1ac7bf0a56e7b1d625c49868c72bcd55badbb7990ad847dac7cc2149591746ed680cd6b80c8efc68d1c19cd7ed0650ae04c6abeced375e9f5ea02bd54258f8c81bbb37ae3cf0f6fee7b7ea0ef6bd02d5850a20c002be3a6a7874965c92c22e1278a6af30b0141515618f5044d53f532a1676a0d7b44241ae57fd4064df448eee6b22d3ff3e0d2c211d6e7d488fdd2f44db290b49f4eb34672edb06eaaabb82cf32bdd8f93a7e1cd9721126d402c7877054453eecc5780bcba55c5cd10d0c53c94a79448d05ff21822e34d3779b3e08c936efcd891839d39925c60fdbb9473b888aa2c9862ebea9b25f997f2ef33f8bcd6bfeaca2aab8336c44df5b4db520fc9487af9ddc7f7d1ff5815052ea6c7f28a5392f05232cd5c56fba9a5520b40a07ebac806bceea6bc35df3995cc117a2d7690a385eb92a453502b291ac065fe17119832f74da6d403313ac070a9ce7162d929fda55193278c297b6a0503e44f3526f2ceeb84df169ffff47a0f288dd8d7cdc958deb129db4a08b558a99b2abae246762982ffdc43995c26d9dcdb16ae4eadf12f775aadbad73b7f654361760cf7f4b6394b6e035783b9ac1ab671d01fb8cc44d59270777abcc56245a16ae282e3eabe9d1bcba41217ed0b8622c6cf4d1445b0ce5fdbb7da2f87436ec89b435c01ec74ea209e13a8bf56282fec8fe143da803c3a2577a95ef5f18cd9412aa7523353dcc4cd80d56aa0128d581ac36e50217a30234d248406f48b909f0c02ac2a60be3896560c434375c4fb2efca0a27060c0f10c9c59c46f6a6916afde4fab93cdd70e46a84ebe442f8362a98548f02833f7d0d1c8b7ef11ebdfd57292210eb9bd3385a4ee4bc00f45ef86c5f09176a02490d3ae477b3163944c7bb78fa5b90246ae4e96c45e7919a2d825cf26286b8fc5c292e0e750d2512c8f4729963101a63bcf68a4aa5a2abd29c6b7fd0532cc473a504459464c9ae6fe2a41f57f7f9ef200e057afc89d72b8cc13de5849eebed7b5845229aa9710c92cfc6de08c6fbb173bfaf7de0e52bb899d415d2a43519916504e9f059ec0ecc7ef3243d89d963a9a6fceac19cab91f8b2b8c139f4681571fca389830b299d855265a6853262a94338cb521c46c1d84761e166fded785b58cb7f32c356ee790e17d07215c2bb8351628e86b1da4fe44af0a9063ada2cd82a350a396f810d2fa417bf4d0575e609b00f27c72caaf90aec11043f5daa138e9014410c676f620181c6540982b18fcd2171edf59d96a3522ed9873851183a120e778d751d3825603cd69cd013f908c2683a05ef58a2e8d25d682674fb8d265a3637f65cd0ef63d82b6e6a530bc01e982026d2c1e2fdd266339e6f3a5501e0c5775c0c9383560f279bdc0816c87f474a9a01e2badd42886daa92653d549bca21e0ac52c2a6e39bc0d93c41ca6a18cba5d910a0788ea73a2176f819b4df94a6eb5f267b4a33e8a4134dc508ed2b40a28033b0988d5b3fc57abef4332e08a19f577a8783d8480a023f8b4fe6185377a1ae2b7792cdd4dd3828f5038a5360deb0dfb0f96642390954e5c3aa19769a4d84920b6f72d686479e53c9b54094cea1bccb0bc7b22a0bfee3396a24ca1e301dd4d6349bf7ca71c833a648de1616e95cbbb6c32d80fecf6322fa58d57af2363612e35edbe871df922419a3250cc77868881b45a7a712fbd411e9f11b557dae2d9e11e60970409bb59b64cc7a56c6a214d778aa69340da66ab0f89f78561aa34f6d80e9e240e60fc94d90b1b96e65192b060046e63b10c9425fbd706396d7d6c7bbe4959d92ed1d4c9637936597c1aabd3580198e14e60cf370d88169ac290cc79e861b5d2be636bdcfdf900f02ee71ba3c800b8bf5cb1804b0c20d8ecb0136cfad40db3a3701b92d35bad95f55b8cc8891331320519317c0dc04a7e837b7ed4a325a86bdd437eed4ab5d988c6b536af253068eaee8f5e1afe523b63f5bc5c7215af003d719ce70cdc73a9b4b8bb80ba8792da1a3decb21504131ce19502be9a4e01d1951b432d90f477deaf1dba5cc531e3d18691557f2ecc1d8215272023d5e72482a7d6ec3cde4defe0af54aa327b1bc3e363715e7b00dc72d2b2073e97831d1f8ea986ec1a459ccefd226b0b732dd616bf877575e2e35397a675e99725e21ed6e3a5cc593b3b224ad25a6e882550d21e22c8bea73cc7124c1a60db8a381b94555a6ec4007e3ef59a476f093f13afd8d05d217f0af3c35e55baba825cb6db904c691fe46c30da0625b5472cc2facf0f18dfd2e0cede544fe0ef71b19bfc1882e7a53b3a8e04a51e252fcb1ad075c84359180f1f8081082e7e912916986940d7296b7272c4435a71aa417e96d54775688c57797bf61d8730d427a7153df3fad5694a54461a39869894635487cc0faaa8491068fa3ed3c3de50b18046865e350e5199c9b3f9b9f91309b8d71e730b3ea298e0fdc976ab2a12e3922d5137ac0fc87f0ca2e0187bfe3b4100b31376d4633e"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 267.836847][ T3003] usb 4-1: USB disconnect, device number 3 [ 268.074105][T11445] Cannot find add_set index 0 as target [ 268.094706][T11449] Cannot find add_set index 0 as target 02:57:32 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000002740)='/dev/audio#\x00', 0x4, 0x4000) r3 = socket(0x200000000000011, 0x3, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x1, 0x803, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x2c}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x9, 0x100, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 02:57:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) 02:57:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:57:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 268.306177][T11472] Cannot find add_set index 0 as target 02:57:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 268.351284][T11475] Cannot find add_set index 0 as target 02:57:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0x0, 0x4}}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0, 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000001d00)={{}, "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"}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f0000000040)={@host}) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') socket$nl_xfrm(0x10, 0x3, 0x6) [ 268.568221][T11491] Cannot find add_set index 0 as target [ 268.585492][T11476] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:57:32 executing program 5: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:57:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140)={0x2}, 0x4) sendmmsg$inet6(r2, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x4000040) ioctl$TIOCSETD(r1, 0x5401, &(0x7f0000000040)) [ 268.609776][T11485] IPVS: ftp: loaded support on port[0] = 21 02:57:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140)={0x2}, 0x4) sendmmsg$inet6(r2, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x4000040) ioctl$TIOCSETD(r1, 0x5401, &(0x7f0000000040)) [ 269.869250][T11500] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:57:37 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000002740)='/dev/audio#\x00', 0x4, 0x4000) r3 = socket(0x200000000000011, 0x3, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x1, 0x803, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) preadv2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x2c}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x2, 0x9, 0x100, 0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 02:57:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140)={0x2}, 0x4) sendmmsg$inet6(r2, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x4000040) ioctl$TIOCSETD(r1, 0x5401, &(0x7f0000000040)) 02:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:37 executing program 1: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:57:37 executing program 5: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) [ 273.197536][T11571] kvm_hv_set_msr: 119 callbacks suppressed [ 273.197556][T11571] kvm [11565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x407001 [ 273.264400][T11581] kvm [11564]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000004f data 0x407001 [ 273.288509][T11571] kvm [11565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000046 data 0x407007 [ 273.321696][T11581] kvm [11564]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000046 data 0x407007 [ 273.347996][T11571] kvm [11565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000018 data 0x407049 [ 273.385751][T11569] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 273.395519][T11581] kvm [11564]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000018 data 0x407049 [ 273.418800][T11571] kvm [11565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000089 data 0x407086 [ 273.463989][T11580] IPVS: ftp: loaded support on port[0] = 21 [ 273.471785][T11581] kvm [11564]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000089 data 0x407086 [ 273.501385][T11571] kvm [11565]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000066 data 0x407040 [ 273.551111][T11581] kvm [11564]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000066 data 0x407040 02:57:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140)={0x2}, 0x4) sendmmsg$inet6(r2, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x0}}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="f5", 0x1}], 0x1}}], 0x1, 0x4000040) ioctl$TIOCSETD(r1, 0x5401, &(0x7f0000000040)) 02:57:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000001c0)=0x14, 0x4) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 02:57:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000001c0)="82fc0300", 0x5c) 02:57:38 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8ce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 274.596255][T11570] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 274.691892][T11611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:57:38 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup3(r3, r0, 0x0) 02:57:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000100)={0x20, 0x49, 0x4, {0x20, 0x0, 0x5}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x400000, 0x0, 0x40000007, 0x0, 0x3, 0x0, 0x20000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0xa, @output}) 02:57:39 executing program 3: rt_sigqueueinfo(0x0, 0x1a, &(0x7f0000000000)={0x0, 0x0, 0x4}) 02:57:39 executing program 5: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:57:39 executing program 1: socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000200)=@generic, 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x10100, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x34, 0x0, 0xb, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}, @NFTA_COMPAT_NAME={0xb, 0x1, 'ipvlan\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r4, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000600)={0x9, 0x164b, 0x1, 0x4, 0x0, [0x5, 0x4, 0x0, 0x4]}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 02:57:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1}, 0x8) 02:57:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0xa, @output}) 02:57:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x0, 0x0) read$hidraw(r2, 0x0, 0xc) 02:57:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100)=0xfffffffe, 0x4) [ 275.612975][T11651] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:57:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0xa, @output}) 02:57:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100)=0xfffffffe, 0x4) 02:57:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100)=0xfffffffe, 0x4) 02:57:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0xa, @output}) 02:57:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100)=0xfffffffe, 0x4) 02:57:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x144, 0x1a, 0x801, 0x0, 0x0, {{@in=@loopback, @in6=@mcast1}, {@in=@remote, 0x0, 0x6c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) [ 276.740969][T11654] 8021q: adding VLAN 0 to HW filter on device ipvlan2 02:57:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000fb]}) write(0xffffffffffffffff, &(0x7f00000002c0)="07d79e2b982c659400ca8b58a4e392", 0xf) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:57:41 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x94}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:57:41 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@broadcast, @random="00801000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @loopback, @local, {[@generic={0x0, 0x7, "4da7ab0161"}, @cipso={0x86, 0x32, 0x0, [{0x0, 0xb, "3f1cf3b12cb0550321"}, {0x0, 0x7, "41f36fb960"}, {0x0, 0x7, "e3c7cc780f"}, {0x0, 0x4, "8d2b"}, {0x0, 0xf, "6e1f93ed55dc16a4b6767ee6a4"}]}, @timestamp_prespec={0x44, 0x4}]}}}}}}}, 0x0) 02:57:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1}, 0x8) 02:57:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'batadv_slave_0\x00', {'bridge_slave_1\x00'}}) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="5a53e0fc660ae685268497ff60afe464e653395303f0500daaeb6def023ddf6022d81d59b56249c19a335357aca5507e5f3f7f2c679fb9f8f7b6e1580300eb8c880000000000000000000000000000007a2ce06662946fc226bfe9f3f79cc967b82600b049196d5da7dd5a73f800"/119, 0x77, 0xfffffffffffffffd) r2 = socket(0xa, 0x1, 0x0) close(r2) [ 277.384034][T11710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:57:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 02:57:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) [ 277.484665][T11710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.527731][T11727] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.563255][T11727] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 02:57:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 02:57:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc020662a, &(0x7f0000000080)) [ 277.826195][T11727] team0: Port device veth3 added 02:57:42 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x98f905, 0x0, [], @ptr}}) 02:57:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'batadv_slave_0\x00', {'bridge_slave_1\x00'}}) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="5a53e0fc660ae685268497ff60afe464e653395303f0500daaeb6def023ddf6022d81d59b56249c19a335357aca5507e5f3f7f2c679fb9f8f7b6e1580300eb8c880000000000000000000000000000007a2ce06662946fc226bfe9f3f79cc967b82600b049196d5da7dd5a73f800"/119, 0x77, 0xfffffffffffffffd) r2 = socket(0xa, 0x1, 0x0) close(r2) 02:57:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 02:57:42 executing program 3: syz_usb_connect(0x1, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000899b3f0860040800c81a0000000109021b000100000000090400000187e141000905820aaa"], 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 02:57:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) [ 278.138898][T11760] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.173667][T11760] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 02:57:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1}, 0x8) 02:57:42 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f0000002800)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) 02:57:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 02:57:42 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) [ 278.364606][T11760] team0: Port device veth5 added [ 278.430939][T11760] syz-executor.1 (11760) used greatest stack depth: 22632 bytes left 02:57:42 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 02:57:42 executing program 0: prctl$PR_GET_SECCOMP(0xf) [ 278.523838][ T9884] usb 4-1: new low-speed USB device number 4 using dummy_hcd 02:57:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'batadv_slave_0\x00', {'bridge_slave_1\x00'}}) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="5a53e0fc660ae685268497ff60afe464e653395303f0500daaeb6def023ddf6022d81d59b56249c19a335357aca5507e5f3f7f2c679fb9f8f7b6e1580300eb8c880000000000000000000000000000007a2ce06662946fc226bfe9f3f79cc967b82600b049196d5da7dd5a73f800"/119, 0x77, 0xfffffffffffffffd) r2 = socket(0xa, 0x1, 0x0) close(r2) 02:57:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r1, 0x1) flock(r2, 0x1) flock(r1, 0x1) dup2(r1, r0) 02:57:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@policy_type={0xa, 0x10, {0x3}}]}, 0x5c}}, 0x0) 02:57:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.712293][T11790] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.749599][T11790] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.906965][ T9884] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 278.921716][T11790] team0: Port device veth7 added [ 278.934654][ T9884] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 278.988290][ T9884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.044676][ T9884] usb 4-1: config 0 descriptor?? [ 279.081410][T11766] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.100093][ T9884] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input10 [ 279.316597][T11766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.333983][T11766] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 279.368828][T11766] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 279.406581][T11766] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 279.430062][ T8832] usb 4-1: USB disconnect, device number 4 [ 280.196506][ T9826] usb 4-1: new low-speed USB device number 5 using dummy_hcd [ 280.566916][ T9826] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 280.583017][ T9826] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 280.600436][ T9826] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.625216][ T9826] usb 4-1: config 0 descriptor?? [ 280.657323][T11766] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 280.689759][ T9826] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input11 [ 280.902818][T11852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.923033][T11852] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 280.943413][T11852] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 280.966941][ T7] usb 4-1: USB disconnect, device number 5 [ 280.981272][T11852] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 02:57:45 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:57:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="b0d4871928a71781f9a295a0dd8af37cb14eab9868b882d05565927859b3102d3c7d5cd58a0f03bb75b30d322fc12cffe5ad971d90019fb9a3ff1ab72ca5addf25d88e3ebc217aad300c4cc10503d7754ec664cb81cf799d43bf191f4f7c471eaee8bca17641c1905b7142288e8fc87b0ddbadadac7dcdeb2f9c20ecf026a0e8001a2ef74b3f08d0657d5418f74c730bf9f824e0bd502c8d21512d61051b21b71b7a2d22b477bd30bf33743fa270871c3dd55eb67a073b738e688e2f187efbeac4692cc3a979e82fd61f32e5a9d1c736328d8bc853981ff00c892e09b57c502b14540b5363bcf21271a6e1f67301fd4f426ea40628ce9553315a18fa88c260207578b23700000000c2fecca90723921777b23377ef525d1e18bdb7ec51387af7b37f4ef633933cc633ec8c6a42f45f101abff045a34961e4c792327f5dfb6ec2183456ac4fee66c801563e9e"], 0x1000001bd) 02:57:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) r1 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000040)={0x8, 'batadv_slave_0\x00', {'bridge_slave_1\x00'}}) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="5a53e0fc660ae685268497ff60afe464e653395303f0500daaeb6def023ddf6022d81d59b56249c19a335357aca5507e5f3f7f2c679fb9f8f7b6e1580300eb8c880000000000000000000000000000007a2ce06662946fc226bfe9f3f79cc967b82600b049196d5da7dd5a73f800"/119, 0x77, 0xfffffffffffffffd) r2 = socket(0xa, 0x1, 0x0) close(r2) 02:57:45 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 02:57:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000440)={'syztnl1\x00', 0x0}) 02:57:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1}, 0x8) 02:57:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x14}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) [ 281.119331][T11870] ptrace attach of "/root/syz-executor.0"[8512] was attempted by ""[11870] 02:57:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000200001000000000000000000020005"], 0x24}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) [ 281.306838][T11869] team0: Port device veth9 added 02:57:45 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000380)={0x5, @sliced}) 02:57:45 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000300)=@profile={'permprofile ', ':\x00'}, 0xe) 02:57:45 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/btrfs-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 02:57:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5608, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:57:46 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyprintk\x00', 0x40000, 0x0) 02:57:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 02:57:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 02:57:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x10fffb) rt_sigprocmask(0x0, &(0x7f00000005c0)={[0xfffffffffffffeff]}, 0x0, 0x8) sendfile(r0, r1, 0x0, 0x8000bffffffe) 02:57:46 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1}, {0xe}}) 02:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="b0d4871928a71781f9a295a0dd8af37cb14eab9868b882d05565927859b3102d3c7d5cd58a0f03bb75b30d322fc12cffe5ad971d90019fb9a3ff1ab72ca5addf25d88e3ebc217aad300c4cc10503d7754ec664cb81cf799d43bf191f4f7c471eaee8bca17641c1905b7142288e8fc87b0ddbadadac7dcdeb2f9c20ecf026a0e8001a2ef74b3f08d0657d5418f74c730bf9f824e0bd502c8d21512d61051b21b71b7a2d22b477bd30bf33743fa270871c3dd55eb67a073b738e688e2f187efbeac4692cc3a979e82fd61f32e5a9d1c736328d8bc853981ff00c892e09b57c502b14540b5363bcf21271a6e1f67301fd4f426ea40628ce9553315a18fa88c260207578b23700000000c2fecca90723921777b23377ef525d1e18bdb7ec51387af7b37f4ef633933cc633ec8c6a42f45f101abff045a34961e4c792327f5dfb6ec2183456ac4fee66c801563e9e"], 0x1000001bd) [ 282.379154][T11918] input: syz1 as /devices/virtual/input/input12 [ 282.500946][T11918] input: syz1 as /devices/virtual/input/input13 02:57:47 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x14}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 02:57:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1}, {0xe}}) 02:57:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 02:57:47 executing program 1: dup(0xffffffffffffffff) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904"], 0x0) 02:57:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1}, {0xe}}) 02:57:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 283.427014][ T7] usb 2-1: new high-speed USB device number 7 using dummy_hcd 02:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 02:57:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 02:57:47 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1}, {0xe}}) 02:57:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x34}}, 0x0) [ 283.806786][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 283.875517][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 283.962633][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:57:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000100)={0x77359400}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$midi(0xffffffffffffffff, &(0x7f00000004c0)=""/112, 0x70) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x121200, 0x0) [ 284.045431][ T7] usb 2-1: config 0 descriptor?? [ 284.356540][ T7] ath6kl: Failed to submit usb control message: -71 [ 284.365187][ T7] ath6kl: unable to send the bmi data to the device: -71 02:57:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x4}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8}]}, 0x5c}}, 0x0) [ 284.585252][ T7] ath6kl: Unable to send get target info: -71 02:57:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x14}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) [ 284.889269][T11990] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:57:49 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f0000000640)={{@local}, {@local}, 0x400, "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"}, 0x418}) 02:57:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 02:57:49 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000b40)="f51be643d34fee7cef20bdcfdc840cd2f2a9b5d2eb31ffc973af5854b2ac2a3598f7d528fb2133b26f07dc43bbd70d6aa5d9994f3fc98751a4dbe63d29e3d97d59de545cf2c811b3f73c227917426acf9fa9cd8a948bfb1a", 0x58, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xcd, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 285.067194][ T7] ath6kl: Failed to init ath6kl core: -71 [ 285.092433][ T7] ath6kl_usb: probe of 2-1:0.0 failed with error -71 [ 285.164326][ T7] usb 2-1: USB disconnect, device number 7 02:57:50 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x14}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 02:57:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x6020900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x128, 0x280, 0x0, 0x0, 0x0, 0x218, 0x350, 0x350, 0x218, 0x350, 0x7fffffe, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}, @common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 02:57:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000080)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000300)={0x28, 0x0, 0x0, @host}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0xea7}, 0x100) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) pipe2(0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1000001bd) 02:57:50 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f0000000640)={{@local}, {@local}, 0x400, "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"}, 0x418}) 02:57:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 286.572368][T12018] xt_CT: You must specify a L4 protocol and not use inversions on it 02:57:50 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001700)) [ 289.099480][ T268] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.568931][ T268] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.253758][ T268] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.513683][ T268] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.304189][ T268] device hsr_slave_0 left promiscuous mode [ 293.311612][ T268] device hsr_slave_1 left promiscuous mode [ 293.319282][ T268] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.328425][ T268] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.340615][ T268] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.348342][ T268] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.357202][ T268] device bridge_slave_1 left promiscuous mode [ 293.364567][ T268] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.380709][ T268] device bridge_slave_0 left promiscuous mode [ 293.387206][ T268] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.405524][ T268] device veth1_macvtap left promiscuous mode [ 293.412114][ T268] device veth0_macvtap left promiscuous mode [ 293.419484][ T268] device veth1_vlan left promiscuous mode [ 293.425416][ T268] device veth0_vlan left promiscuous mode [ 293.914779][T12112] IPVS: ftp: loaded support on port[0] = 21 [ 295.856544][ T9826] Bluetooth: hci5: command 0x0409 tx timeout [ 297.955284][ T8832] Bluetooth: hci5: command 0x041b tx timeout [ 298.242150][ T268] bond1 (unregistering): Released all slaves [ 298.331001][ T268] team0 (unregistering): Port device team_slave_1 removed [ 298.344629][ T268] team0 (unregistering): Port device team_slave_0 removed [ 298.361060][ T268] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 298.378608][ T268] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 298.443891][ T268] bond0 (unregistering): Released all slaves [ 298.630512][T12112] chnl_net:caif_netlink_parms(): no params data found [ 298.713983][T12112] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.721447][T12112] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.730173][T12112] device bridge_slave_0 entered promiscuous mode [ 298.740196][T12112] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.747735][T12112] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.755461][T12112] device bridge_slave_1 entered promiscuous mode [ 298.794719][T12112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 298.807435][T12112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 298.836023][T12112] team0: Port device team_slave_0 added [ 298.848050][T12112] team0: Port device team_slave_1 added [ 298.870346][T12112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.883621][T12112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.913643][T12112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.948665][T12112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.955644][T12112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 299.035276][T12112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 299.105224][T12112] device hsr_slave_0 entered promiscuous mode [ 299.115425][T12112] device hsr_slave_1 entered promiscuous mode [ 299.134738][T12112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 299.154459][T12112] Cannot create hsr debugfs directory [ 299.331902][T12112] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.339249][T12112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.347278][T12112] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.354410][T12112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.431992][T12112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.455664][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.465233][ T8832] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.475801][ T8832] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.502626][T12112] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.517322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.526056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.537551][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.544633][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.566895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.575596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.586196][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.593349][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.603292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.627661][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.637660][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.647558][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.666900][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.674942][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.694416][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.717178][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.726043][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.751121][T12112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.766207][T12112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.777107][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.785702][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.819171][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.828278][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.844592][T12112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.873519][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.884620][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.914422][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.924480][ T9884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.938266][T12112] device veth0_vlan entered promiscuous mode [ 299.949257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.958222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.972973][T12112] device veth1_vlan entered promiscuous mode [ 300.010775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.020384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.031415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.041148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.054719][T12112] device veth0_macvtap entered promiscuous mode [ 300.062251][ T9884] Bluetooth: hci5: command 0x040f tx timeout [ 300.079369][T12112] device veth1_macvtap entered promiscuous mode [ 300.106068][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.117837][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.129415][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.140986][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.151802][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.163866][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.174546][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.187310][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.200691][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.212487][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.225107][T12112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.236199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.247176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.255298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.266096][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.280056][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.293025][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.305208][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.317931][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.340616][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.361268][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.376063][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.396156][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.415609][T12112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.436329][T12112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.457250][T12112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.467445][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.476196][ T8832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.593731][ T9985] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.615619][ T9985] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.711220][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 300.726631][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.734769][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.789614][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.231759][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.245789][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:58:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000100)={0x77359400}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$midi(0xffffffffffffffff, &(0x7f00000004c0)=""/112, 0x70) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x121200, 0x0) 02:58:05 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f0000000640)={{@local}, {@local}, 0x400, "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"}, 0x418}) 02:58:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 02:58:05 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000380)={@link_local, @random="fc4b2f245d8c", @void, {@ipv4={0x800, @gre={{0x5, 0x2, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1}}}}}, 0x0) 02:58:05 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000380)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000680)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pause() 02:58:05 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x7, 0x0, 0x9, 0x5, 'syz0\x00', 0x2}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) bind$l2tp6(r1, &(0x7f0000001280)={0xa, 0x4, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x20) splice(r0, &(0x7f0000000300)=0x10001, r1, &(0x7f0000000340), 0x2, 0x4) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 02:58:05 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f0000000240)={&(0x7f0000000640)={{@local}, {@local}, 0x400, "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"}, 0x418}) 02:58:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6628, 0x0) 02:58:05 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000400090417feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x1001}, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000016000161e20018a57aa6480408000000"], 0x78}}, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 02:58:06 executing program 1: syz_emit_ethernet(0x7b, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dfff30", 0xc, 0x2f, 0x0, @dev, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x88be, 0x1, 0x0, [], '8'}}}}}}}, 0x0) [ 302.107830][ T5] Bluetooth: hci5: command 0x0419 tx timeout 02:58:06 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 02:58:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 302.184320][ T9959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.207469][ T9959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:58:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000100)={0x77359400}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$midi(0xffffffffffffffff, &(0x7f00000004c0)=""/112, 0x70) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x121200, 0x0) 02:58:06 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 02:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0xc, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, 0x0, &(0x7f0000000200)) 02:58:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r2, r1) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 02:58:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x3000000, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:58:06 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 02:58:07 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 02:58:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000013, 0x1c00) 02:58:07 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf26, 0x3f}, 0x9108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f00000000c0)) setxattr$security_evm(&(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044040}, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000140), 0x4) sendfile(r1, r1, &(0x7f0000000080), 0xa198) syz_genetlink_get_family_id$mptcp(0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x1) 02:58:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 303.873981][T12397] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 303.946750][T12413] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 303.955572][T12397] syz-executor.0 (12397) used greatest stack depth: 22008 bytes left 02:58:08 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x2, &(0x7f0000000100)=@string={0x2}}]}) 02:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000280)=[{}, {}], &(0x7f0000000100)={0x77359400}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') read$midi(0xffffffffffffffff, &(0x7f00000004c0)=""/112, 0x70) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x121200, 0x0) 02:58:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x3000000, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 02:58:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x7c) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 02:58:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) unshare(0x40000000) [ 305.166491][T12433] IPVS: ftp: loaded support on port[0] = 21 [ 305.290283][T12435] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 305.426894][ T9802] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 305.537569][ T268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.545458][ T268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:58:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) ioctl(r0, 0x8936, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x2, &(0x7f0000000080)={@private2}, 0x20) 02:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x3000000, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 305.816845][ T9802] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:58:09 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 02:58:10 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x1eb, 0x0, 0x0, 0x0, 0x1}, 0x40) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c4", 0x45}], 0x1}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) [ 305.925778][T12465] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 306.046962][ T9802] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 306.062261][ T9802] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.129919][ T9802] usb 2-1: Product: syz [ 306.151177][ T9802] usb 2-1: SerialNumber: syz 02:58:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x400}}}]}}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 306.647191][ T9884] usb 2-1: USB disconnect, device number 8 [ 306.731262][T12488] __nla_validate_parse: 4 callbacks suppressed [ 306.731281][T12488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.756101][T12490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.236433][ T9884] usb 2-1: new high-speed USB device number 9 using dummy_hcd 02:58:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, &(0x7f0000000300)={r1, 0xa}, &(0x7f0000000340)=0x8) 02:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x3000000, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 307.525398][T12501] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 307.657259][ T9884] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 307.857171][ T9884] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 307.887329][ T9884] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.920069][ T9884] usb 2-1: Product: syz [ 307.939235][ T9884] usb 2-1: SerialNumber: syz 02:58:12 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0xa4080, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x80200) 02:58:12 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1180, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) ftruncate(0xffffffffffffffff, 0x4) ftruncate(0xffffffffffffffff, 0x1000007) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x6cbaa500, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0xec, 0x0) tkill(0x0, 0xb) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000000)) ptrace(0x10, r1) epoll_create(0x3) wait4(0x0, 0x0, 0x0, 0x0) 02:58:12 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x1eb, 0x0, 0x0, 0x0, 0x1}, 0x40) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c4", 0x45}], 0x1}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 02:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000374000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000040)) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x4b4a, 0x3f, 0x1, {0xb, @pix={0x0, 0x1f, 0x38416761, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}}}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f0000000100)) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) 02:58:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@getpolicy={0x50, 0x15, 0x101, 0x0, 0x0, {{@in6=@private1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x50}}, 0x0) 02:58:12 executing program 0: symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x1) [ 308.094425][ T9802] usb 2-1: USB disconnect, device number 9 [ 308.258500][T12525] IPVS: ftp: loaded support on port[0] = 21 02:58:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x100008, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x962, r0}, 0x38) 02:58:12 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x1eb, 0x0, 0x0, 0x0, 0x1}, 0x40) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c4", 0x45}], 0x1}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) 02:58:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 02:58:12 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3006000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000018000000000000000000001"], 0x119) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f00000007c0)='\v\x00\x00\x00', 0x4}], 0x2) 02:58:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[], 0x2bcf) [ 308.629514][T12527] IPVS: ftp: loaded support on port[0] = 21 [ 308.907261][ T9884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:58:13 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x1eb, 0x0, 0x0, 0x0, 0x1}, 0x40) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c4", 0x45}], 0x1}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r1) [ 309.018616][ T9884] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 02:58:13 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0xa4080, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x80200) 02:58:13 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @empty, @dev, @broadcast}}}}, 0x0) 02:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a3"], 0x60}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:58:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3006000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000018000000000000000000001"], 0x119) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f00000007c0)='\v\x00\x00\x00', 0x4}], 0x2) 02:58:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000a80)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 02:58:13 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff7e) 02:58:13 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000007c0)="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", 0xc58}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="b42623242103c0546412cf2408c30d3e8f647a98f48eb8acc3628ceda1b85fb7b92840779bdad2173369c1bd499644a492b0afd9b01d514031baa331facdcad15314743f7254cbae7c2eb52cde21d34d6df4eb0903", 0x55}, {&(0x7f0000000180)="03351058a5397a5a7f650e856925e80d0fbfe61fd516f109faa04b23d813acc6ef7c08be46b4db4b71b3ad", 0x2b}, {&(0x7f0000002140)="b51b43b6fbf977f93646317cea4b944020faec2e6692eacb76a18fc37203c0da5e950060718dcb8d4b21dc17d3d305e495519568cf44a62322db125d64bfa97175e175bb5e78e448890d2911e4655730336e0f27ab34745cb80096969745dac984dc7a214ff6fba48917e5128651e496ef62ed70a03dfd", 0x77}, {&(0x7f00000007c0), 0xe00}], 0x4, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @broadcast}}}], 0x20}, 0x0) 02:58:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000380)=[@transaction={0x40106308, {0x1, 0x0, 0x12, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:58:13 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3006000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000018000000000000000000001"], 0x119) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f00000007c0)='\v\x00\x00\x00', 0x4}], 0x2) [ 309.900471][ T9826] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 309.933818][ T9826] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 02:58:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @dev}}}}) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 02:58:14 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000001e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3006000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000018000000000000000000001"], 0x119) writev(r0, &(0x7f0000000040)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f00000007c0)='\v\x00\x00\x00', 0x4}], 0x2) 02:58:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x81, 0x1}, 0x40) [ 310.294305][ T9884] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 310.324505][ T9884] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 02:58:14 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0xa4080, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x80200) 02:58:14 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e17ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986dd000"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/225, 0xe1}], 0x1, 0x0, 0x0) 02:58:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x4}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x3c}}, 0x0) 02:58:14 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x1, 0x40}) recvmmsg(0xffffffffffffffff, &(0x7f00000054c0)=[{{&(0x7f0000000200), 0x80, &(0x7f0000000940)=[{&(0x7f0000000400)=""/113, 0x71}, {&(0x7f0000000500)=""/172, 0xac}, {&(0x7f00000005c0)=""/151, 0x97}, {&(0x7f0000001340)=""/4088, 0xff8}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f0000000680)=""/194, 0xc2}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/78, 0x4e}, {&(0x7f00000008c0)=""/100, 0x64}], 0x9, &(0x7f0000005680)=""/45, 0x2d}}, {{&(0x7f0000000a00)=@nl=@unspec, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a80)=""/208, 0xd0}, {&(0x7f0000000b80)=""/140, 0x8c}, {&(0x7f0000000c40)=""/74, 0x4a}, {&(0x7f0000000cc0)=""/82, 0x52}], 0x4, &(0x7f0000000d40)=""/7, 0x7}, 0x6}, {{0x0, 0x0, &(0x7f0000003340)=[{&(0x7f0000000e00)=""/128, 0x80}, {&(0x7f0000000e80)=""/126, 0x7e}, {&(0x7f0000002340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000fc0)=""/164, 0xa4}, {&(0x7f0000001080)=""/164, 0xa4}, {&(0x7f0000001140)=""/52, 0x34}, {0x0}, {&(0x7f00000011c0)=""/101, 0x65}], 0x9, &(0x7f0000003400)=""/173, 0xad}, 0xffffffff}, {{&(0x7f00000034c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003540)=""/161, 0xa1}, {&(0x7f0000003600)=""/51, 0x33}], 0x2, &(0x7f0000003680)=""/23, 0x17}, 0x8}, {{&(0x7f00000036c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000003740)=""/154, 0x9a}, {&(0x7f0000003800)=""/199, 0xc7}, {&(0x7f0000003900)=""/137, 0x89}, {0x0}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000004a40)=""/2, 0x2}, {0x0}, {&(0x7f0000004b80)=""/255, 0xff}, {0x0}], 0x9, &(0x7f0000004e00)=""/225, 0xe1}, 0x40}, {{&(0x7f0000004f00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000005040)=[{&(0x7f0000004f80)=""/151, 0x97}], 0x1, &(0x7f0000005080)=""/186, 0xba}, 0x2}, {{&(0x7f0000005140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005440)=[{&(0x7f00000051c0)=""/28, 0x1c}, {&(0x7f0000005200)=""/171, 0xab}, {&(0x7f00000052c0)=""/220, 0xdc}, {&(0x7f00000053c0)=""/126, 0x7e}], 0x4, &(0x7f0000005480)=""/9, 0x9}, 0x4000000}], 0x7, 0x10000, &(0x7f00000056c0)) bind(0xffffffffffffffff, &(0x7f0000005700)=@ll={0x11, 0xf6, r1, 0x1, 0x8, 0x6, @random="e4f73a8c92e6"}, 0x80) r2 = socket(0x11, 0x800000003, 0x8) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) inotify_init() sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) [ 310.629880][T12677] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 310.698326][T12688] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 02:58:15 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e17ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986dd000"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:15 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x1d, &(0x7f00000007c0), 0x4) 02:58:15 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x58a0, 0x43}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:58:15 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:15 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x58a0, 0x43}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:58:15 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e17ae6525ae25fd8d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25a0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead9003d032008fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2231d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118eb275d0000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8d0b15234dab4da83fa33391a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a22ded1c69fc42465ed5ba385d6be8843ee4f48c9c913c00ffb64c7d815313aa7081505001fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b7e85dbf2fff1ef1ad15024f9439039dc0000000000008151d0ab35986dd000"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2, &(0x7f0000000080)={@broadcast, @broadcast, @empty}, 0xc) 02:58:15 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0xa4080, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x80200) 02:58:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)) 02:58:15 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:15 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x58a0, 0x43}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:58:15 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x8, r2, 0xfffffffffffffffd) 02:58:15 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 02:58:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3143", 0xff7c}], 0x1) 02:58:16 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a94bf240c80a02c03784000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000ac0)={0x1c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000100000077"], 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000740)={0x1c, &(0x7f0000000680)={0x0, 0x0, 0x5d}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000f00)={0x84, &(0x7f0000000b00), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:58:16 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x58a0, 0x43}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:58:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 02:58:16 executing program 0: mremap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2000, 0x3, &(0x7f0000ff6000/0x2000)=nil) [ 312.476490][ T9884] usb 3-1: new high-speed USB device number 7 using dummy_hcd 02:58:17 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:17 executing program 4: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/1024], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb500}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) 02:58:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) [ 312.846726][ T9884] usb 3-1: New USB device found, idVendor=0ac8, idProduct=c002, bcdDevice=84.37 [ 312.846768][ T9884] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.867023][ T9884] usb 3-1: config 0 descriptor?? [ 312.910363][ T9884] gspca_main: vc032x-2.14.0 probing 0ac8:c002 [ 313.058032][T12744] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 313.144085][T12763] [ 313.146451][T12763] ===================================================== [ 313.153381][T12763] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 313.160842][T12763] 5.11.0-rc1-syzkaller #0 Not tainted [ 313.166217][T12763] ----------------------------------------------------- [ 313.173169][T12763] syz-executor.1/12763 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 313.181271][T12763] ffff888013629a38 (&f->f_owner.lock){.+.+}-{2:2}, at: send_sigio+0x24/0x360 [ 313.190220][T12763] [ 313.190220][T12763] and this task is already holding: [ 313.197591][T12763] ffff888020847018 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x14b/0x460 [ 313.206335][T12763] which would create a new lock dependency: [ 313.212223][T12763] (&new->fa_lock){....}-{2:2} -> (&f->f_owner.lock){.+.+}-{2:2} [ 313.220004][T12763] [ 313.220004][T12763] but this new dependency connects a HARDIRQ-irq-safe lock: [ 313.229458][T12763] (&dev->event_lock){-.-.}-{2:2} [ 313.229494][T12763] [ 313.229494][T12763] ... which became HARDIRQ-irq-safe at: [ 313.242255][T12763] lock_acquire+0x29d/0x740 [ 313.246953][T12763] _raw_spin_lock_irqsave+0x39/0x50 [ 313.252317][T12763] input_event+0x7b/0xb0 [ 313.256709][T12763] psmouse_report_standard_buttons+0x2c/0x80 [ 313.262844][T12763] psmouse_process_byte+0x1e1/0x890 [ 313.268150][T12763] psmouse_handle_byte+0x41/0x1b0 [ 313.273271][T12763] psmouse_interrupt+0x304/0xf00 [ 313.278314][T12763] serio_interrupt+0x88/0x150 [ 313.283160][T12763] i8042_interrupt+0x27a/0x520 [ 313.288054][T12763] __handle_irq_event_percpu+0x303/0x8f0 [ 313.293834][T12763] handle_irq_event+0x102/0x290 [ 313.298792][T12763] handle_edge_irq+0x25f/0xd00 [ 313.303707][T12763] asm_call_irq_on_stack+0xf/0x20 [ 313.308829][T12763] common_interrupt+0x120/0x200 [ 313.313798][T12763] asm_common_interrupt+0x1e/0x40 [ 313.318918][T12763] lock_acquire+0x24a/0x740 [ 313.323515][T12763] mntput_no_expire+0xa3/0xca0 [ 313.328413][T12763] mntput+0x67/0x90 [ 313.332317][T12763] exit_fs+0xf9/0x170 [ 313.336449][T12763] do_exit+0xb57/0x29e0 [ 313.340737][T12763] call_usermodehelper_exec_async+0x413/0x580 [ 313.346955][T12763] ret_from_fork+0x1f/0x30 [ 313.351485][T12763] [ 313.351485][T12763] to a HARDIRQ-irq-unsafe lock: [ 313.358502][T12763] (&f->f_owner.lock){.+.+}-{2:2} [ 313.358534][T12763] [ 313.358534][T12763] ... which became HARDIRQ-irq-unsafe at: [ 313.371420][T12763] ... [ 313.371429][T12763] lock_acquire+0x29d/0x740 [ 313.378605][T12763] _raw_read_lock+0x5b/0x70 [ 313.383212][T12763] do_fcntl+0x8ab/0x1070 [ 313.387546][T12763] __x64_sys_fcntl+0x165/0x1e0 [ 313.392405][T12763] do_syscall_64+0x2d/0x70 [ 313.397000][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 313.402991][T12763] [ 313.402991][T12763] other info that might help us debug this: [ 313.402991][T12763] [ 313.413218][T12763] Chain exists of: [ 313.413218][T12763] &dev->event_lock --> &new->fa_lock --> &f->f_owner.lock [ 313.413218][T12763] [ 313.426265][T12763] Possible interrupt unsafe locking scenario: [ 313.426265][T12763] [ 313.434580][T12763] CPU0 CPU1 [ 313.439943][T12763] ---- ---- [ 313.445302][T12763] lock(&f->f_owner.lock); [ 313.449811][T12763] local_irq_disable(); [ 313.456563][T12763] lock(&dev->event_lock); [ 313.463590][T12763] lock(&new->fa_lock); [ 313.470360][T12763] [ 313.473813][T12763] lock(&dev->event_lock); [ 313.478494][T12763] [ 313.478494][T12763] *** DEADLOCK *** [ 313.478494][T12763] [ 313.486640][T12763] 8 locks held by syz-executor.1/12763: [ 313.492187][T12763] #0: ffff888144c18110 (&evdev->mutex){+.+.}-{3:3}, at: evdev_write+0x1d3/0x760 [ 313.501355][T12763] #1: ffff888017cc0230 (&dev->event_lock){-.-.}-{2:2}, at: input_inject_event+0xa6/0x310 [ 313.511305][T12763] #2: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: input_inject_event+0x92/0x310 [ 313.520991][T12763] #3: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: input_pass_values.part.0+0x0/0x700 [ 313.531111][T12763] #4: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: evdev_events+0x59/0x3f0 [ 313.540278][T12763] #5: ffff88806ca52028 (&client->buffer_lock){....}-{2:2}, at: evdev_pass_values.part.0+0xf6/0x970 [ 313.551097][T12763] #6: ffffffff8b363860 (rcu_read_lock){....}-{1:2}, at: kill_fasync+0x3d/0x460 [ 313.560176][T12763] #7: ffff888020847018 (&new->fa_lock){....}-{2:2}, at: kill_fasync+0x14b/0x460 [ 313.569345][T12763] [ 313.569345][T12763] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 313.579764][T12763] -> (&dev->event_lock){-.-.}-{2:2} { [ 313.585343][T12763] IN-HARDIRQ-W at: [ 313.589499][T12763] lock_acquire+0x29d/0x740 [ 313.596020][T12763] _raw_spin_lock_irqsave+0x39/0x50 [ 313.603316][T12763] input_event+0x7b/0xb0 [ 313.609566][T12763] psmouse_report_standard_buttons+0x2c/0x80 [ 313.617558][T12763] psmouse_process_byte+0x1e1/0x890 [ 313.625296][T12763] psmouse_handle_byte+0x41/0x1b0 [ 313.632333][T12763] psmouse_interrupt+0x304/0xf00 [ 313.639279][T12763] serio_interrupt+0x88/0x150 [ 313.645970][T12763] i8042_interrupt+0x27a/0x520 [ 313.652753][T12763] __handle_irq_event_percpu+0x303/0x8f0 [ 313.660398][T12763] handle_irq_event+0x102/0x290 [ 313.667258][T12763] handle_edge_irq+0x25f/0xd00 [ 313.674033][T12763] asm_call_irq_on_stack+0xf/0x20 [ 313.681075][T12763] common_interrupt+0x120/0x200 [ 313.687939][T12763] asm_common_interrupt+0x1e/0x40 [ 313.695080][T12763] lock_acquire+0x24a/0x740 [ 313.701596][T12763] mntput_no_expire+0xa3/0xca0 [ 313.708371][T12763] mntput+0x67/0x90 [ 313.714189][T12763] exit_fs+0xf9/0x170 [ 313.720180][T12763] do_exit+0xb57/0x29e0 [ 313.726341][T12763] call_usermodehelper_exec_async+0x413/0x580 [ 313.734419][T12763] ret_from_fork+0x1f/0x30 [ 313.740849][T12763] IN-SOFTIRQ-W at: [ 313.745013][T12763] lock_acquire+0x29d/0x740 [ 313.751528][T12763] _raw_spin_lock_irqsave+0x39/0x50 [ 313.758741][T12763] input_event+0x7b/0xb0 [ 313.764989][T12763] xpad360_process_packet.part.0+0xef/0xb30 [ 313.772982][T12763] xpad_irq_in+0x87d/0x1d40 [ 313.779680][T12763] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 313.787160][T12763] usb_hcd_giveback_urb+0x367/0x410 [ 313.794369][T12763] dummy_timer+0x11f4/0x3280 [ 313.801125][T12763] call_timer_fn+0x1a5/0x6b0 [ 313.807781][T12763] __run_timers.part.0+0x67c/0xa50 [ 313.814946][T12763] run_timer_softirq+0xb3/0x1d0 [ 313.821805][T12763] __do_softirq+0x2a5/0x9f7 [ 313.828320][T12763] asm_call_irq_on_stack+0xf/0x20 [ 313.835353][T12763] do_softirq_own_stack+0xaa/0xd0 [ 313.842458][T12763] irq_exit_rcu+0x134/0x200 [ 313.848979][T12763] sysvec_apic_timer_interrupt+0x4d/0x100 [ 313.856705][T12763] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 313.864696][T12763] current_time+0x118/0x2c0 [ 313.871211][T12763] file_update_time+0x119/0x520 [ 313.878090][T12763] ext4_page_mkwrite+0x30c/0x1a00 [ 313.885186][T12763] do_page_mkwrite+0x1a7/0x530 [ 313.892035][T12763] handle_mm_fault+0x3092/0x5640 [ 313.898989][T12763] do_user_addr_fault+0x570/0xc50 [ 313.906109][T12763] exc_page_fault+0x9e/0x180 [ 313.912736][T12763] asm_exc_page_fault+0x1e/0x30 [ 313.919603][T12763] INITIAL USE at: [ 313.923673][T12763] lock_acquire+0x29d/0x740 [ 313.930102][T12763] _raw_spin_lock_irqsave+0x39/0x50 [ 313.937227][T12763] input_inject_event+0xa6/0x310 [ 313.944090][T12763] led_set_brightness_nosleep+0xe6/0x1a0 [ 313.951729][T12763] led_set_brightness+0x134/0x170 [ 313.958670][T12763] led_trigger_event+0x70/0xd0 [ 313.965353][T12763] kbd_led_trigger_activate+0xfa/0x130 [ 313.972764][T12763] led_trigger_set+0x61e/0xbd0 [ 313.979447][T12763] led_trigger_set_default+0x1a6/0x230 [ 313.986829][T12763] led_classdev_register_ext+0x5b1/0x7c0 [ 313.994387][T12763] input_leds_connect+0x3fb/0x740 [ 314.001345][T12763] input_attach_handler+0x180/0x1f0 [ 314.008502][T12763] input_register_device.cold+0xf0/0x307 [ 314.016137][T12763] atkbd_connect+0x736/0xa00 [ 314.022661][T12763] serio_driver_probe+0x72/0xa0 [ 314.029442][T12763] really_probe+0x291/0xde0 [ 314.035937][T12763] driver_probe_device+0x26b/0x3d0 [ 314.042968][T12763] device_driver_attach+0x228/0x290 [ 314.050084][T12763] __driver_attach+0x15b/0x2f0 [ 314.056770][T12763] bus_for_each_dev+0x147/0x1d0 [ 314.063624][T12763] serio_handle_event+0x5f6/0xa30 [ 314.070574][T12763] process_one_work+0x98d/0x15f0 [ 314.077509][T12763] worker_thread+0x64c/0x1120 [ 314.084118][T12763] kthread+0x3b1/0x4a0 [ 314.090102][T12763] ret_from_fork+0x1f/0x30 [ 314.096441][T12763] } [ 314.099122][T12763] ... key at: [] __key.8+0x0/0x40 [ 314.106507][T12763] ... acquired at: [ 314.110488][T12763] _raw_spin_lock+0x2a/0x40 [ 314.115174][T12763] evdev_pass_values.part.0+0xf6/0x970 [ 314.120818][T12763] evdev_events+0x28b/0x3f0 [ 314.125507][T12763] input_to_handler+0x2a0/0x4c0 [ 314.130541][T12763] input_pass_values.part.0+0x284/0x700 [ 314.136272][T12763] input_handle_event+0x373/0x1440 [ 314.141569][T12763] input_inject_event+0x2f5/0x310 [ 314.146787][T12763] evdev_write+0x430/0x760 [ 314.151396][T12763] vfs_write+0x28e/0xa30 [ 314.155922][T12763] ksys_write+0x1ee/0x250 [ 314.160433][T12763] do_syscall_64+0x2d/0x70 [ 314.165044][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.171124][T12763] [ 314.173444][T12763] -> (&client->buffer_lock){....}-{2:2} { [ 314.179281][T12763] INITIAL USE at: [ 314.183264][T12763] lock_acquire+0x29d/0x740 [ 314.189521][T12763] _raw_spin_lock+0x2a/0x40 [ 314.195772][T12763] evdev_pass_values.part.0+0xf6/0x970 [ 314.203012][T12763] evdev_events+0x28b/0x3f0 [ 314.209271][T12763] input_to_handler+0x2a0/0x4c0 [ 314.215877][T12763] input_pass_values.part.0+0x284/0x700 [ 314.223178][T12763] input_handle_event+0x373/0x1440 [ 314.230044][T12763] input_inject_event+0x2f5/0x310 [ 314.236816][T12763] evdev_write+0x430/0x760 [ 314.242990][T12763] vfs_write+0x28e/0xa30 [ 314.248982][T12763] ksys_write+0x1ee/0x250 [ 314.255057][T12763] do_syscall_64+0x2d/0x70 [ 314.261226][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.268872][T12763] } [ 314.271453][T12763] ... key at: [] __key.4+0x0/0x40 [ 314.278677][T12763] ... acquired at: [ 314.282571][T12763] _raw_read_lock+0x5b/0x70 [ 314.287261][T12763] kill_fasync+0x14b/0x460 [ 314.292169][T12763] evdev_pass_values.part.0+0x64e/0x970 [ 314.297908][T12763] evdev_events+0x28b/0x3f0 [ 314.302602][T12763] input_to_handler+0x2a0/0x4c0 [ 314.307639][T12763] input_pass_values.part.0+0x284/0x700 [ 314.313370][T12763] input_handle_event+0x373/0x1440 [ 314.318667][T12763] input_inject_event+0x2f5/0x310 [ 314.323875][T12763] evdev_write+0x430/0x760 [ 314.328480][T12763] vfs_write+0x28e/0xa30 [ 314.332909][T12763] ksys_write+0x1ee/0x250 [ 314.337422][T12763] do_syscall_64+0x2d/0x70 [ 314.342042][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.348142][T12763] [ 314.350463][T12763] -> (&new->fa_lock){....}-{2:2} { [ 314.355609][T12763] INITIAL USE at: [ 314.359502][T12763] lock_acquire+0x29d/0x740 [ 314.365598][T12763] _raw_write_lock_irq+0x32/0x50 [ 314.372115][T12763] fasync_remove_entry+0xb6/0x1f0 [ 314.378720][T12763] fasync_helper+0x9e/0xb0 [ 314.384746][T12763] tun_chr_fasync+0x50/0x170 [ 314.391028][T12763] __fput+0x70d/0x920 [ 314.396586][T12763] task_work_run+0xdd/0x190 [ 314.402667][T12763] exit_to_user_mode_prepare+0x249/0x250 [ 314.409952][T12763] syscall_exit_to_user_mode+0x19/0x50 [ 314.416987][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.424455][T12763] INITIAL READ USE at: [ 314.428784][T12763] lock_acquire+0x29d/0x740 [ 314.435297][T12763] _raw_read_lock+0x5b/0x70 [ 314.441808][T12763] kill_fasync+0x14b/0x460 [ 314.448231][T12763] evdev_pass_values.part.0+0x64e/0x970 [ 314.455789][T12763] evdev_events+0x28b/0x3f0 [ 314.462328][T12763] input_to_handler+0x2a0/0x4c0 [ 314.469201][T12763] input_pass_values.part.0+0x284/0x700 [ 314.476775][T12763] input_handle_event+0x373/0x1440 [ 314.483917][T12763] input_inject_event+0x2f5/0x310 [ 314.490948][T12763] evdev_write+0x430/0x760 [ 314.497378][T12763] vfs_write+0x28e/0xa30 [ 314.503629][T12763] ksys_write+0x1ee/0x250 [ 314.509968][T12763] do_syscall_64+0x2d/0x70 [ 314.516394][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.524298][T12763] } [ 314.526794][T12763] ... key at: [] __key.0+0x0/0x40 [ 314.533971][T12763] ... acquired at: [ 314.537768][T12763] lock_acquire+0x29d/0x740 [ 314.542454][T12763] _raw_read_lock_irqsave+0x70/0x90 [ 314.547843][T12763] send_sigio+0x24/0x360 [ 314.552268][T12763] kill_fasync+0x205/0x460 [ 314.556866][T12763] evdev_pass_values.part.0+0x64e/0x970 [ 314.562601][T12763] evdev_events+0x28b/0x3f0 [ 314.567289][T12763] input_to_handler+0x2a0/0x4c0 [ 314.572330][T12763] input_pass_values.part.0+0x284/0x700 [ 314.578085][T12763] input_handle_event+0x373/0x1440 [ 314.583378][T12763] input_inject_event+0x2f5/0x310 [ 314.588587][T12763] evdev_write+0x430/0x760 [ 314.593188][T12763] vfs_write+0x28e/0xa30 [ 314.597611][T12763] ksys_write+0x1ee/0x250 [ 314.602122][T12763] do_syscall_64+0x2d/0x70 [ 314.606751][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.612833][T12763] [ 314.615180][T12763] [ 314.615180][T12763] the dependencies between the lock to be acquired [ 314.615191][T12763] and HARDIRQ-irq-unsafe lock: [ 314.628698][T12763] -> (&f->f_owner.lock){.+.+}-{2:2} { [ 314.634098][T12763] HARDIRQ-ON-R at: [ 314.638080][T12763] lock_acquire+0x29d/0x740 [ 314.644249][T12763] _raw_read_lock+0x5b/0x70 [ 314.650412][T12763] do_fcntl+0x8ab/0x1070 [ 314.656318][T12763] __x64_sys_fcntl+0x165/0x1e0 [ 314.662747][T12763] do_syscall_64+0x2d/0x70 [ 314.668832][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.676393][T12763] SOFTIRQ-ON-R at: [ 314.680376][T12763] lock_acquire+0x29d/0x740 [ 314.686564][T12763] _raw_read_lock+0x5b/0x70 [ 314.692728][T12763] do_fcntl+0x8ab/0x1070 [ 314.698632][T12763] __x64_sys_fcntl+0x165/0x1e0 [ 314.705054][T12763] do_syscall_64+0x2d/0x70 [ 314.711161][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.718732][T12763] INITIAL USE at: [ 314.722631][T12763] lock_acquire+0x29d/0x740 [ 314.728713][T12763] _raw_write_lock_irq+0x32/0x50 [ 314.735229][T12763] f_modown+0x2a/0x390 [ 314.740868][T12763] tun_chr_fasync+0xff/0x170 [ 314.747042][T12763] do_vfs_ioctl+0x40e/0x1090 [ 314.753211][T12763] __x64_sys_ioctl+0x108/0x200 [ 314.759549][T12763] do_syscall_64+0x2d/0x70 [ 314.765571][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.773052][T12763] INITIAL READ USE at: [ 314.777386][T12763] lock_acquire+0x29d/0x740 [ 314.783932][T12763] _raw_read_lock+0x5b/0x70 [ 314.790456][T12763] do_fcntl+0x8ab/0x1070 [ 314.797240][T12763] __x64_sys_fcntl+0x165/0x1e0 [ 314.804013][T12763] do_syscall_64+0x2d/0x70 [ 314.810456][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.818366][T12763] } [ 314.820888][T12763] ... key at: [] __key.5+0x0/0x40 [ 314.828031][T12763] ... acquired at: [ 314.831832][T12763] lock_acquire+0x29d/0x740 [ 314.836528][T12763] _raw_read_lock_irqsave+0x70/0x90 [ 314.841907][T12763] send_sigio+0x24/0x360 [ 314.846952][T12763] kill_fasync+0x205/0x460 [ 314.851551][T12763] evdev_pass_values.part.0+0x64e/0x970 [ 314.857286][T12763] evdev_events+0x28b/0x3f0 [ 314.861972][T12763] input_to_handler+0x2a0/0x4c0 [ 314.867009][T12763] input_pass_values.part.0+0x284/0x700 [ 314.872744][T12763] input_handle_event+0x373/0x1440 [ 314.878039][T12763] input_inject_event+0x2f5/0x310 [ 314.883244][T12763] evdev_write+0x430/0x760 [ 314.887870][T12763] vfs_write+0x28e/0xa30 [ 314.892292][T12763] ksys_write+0x1ee/0x250 [ 314.896823][T12763] do_syscall_64+0x2d/0x70 [ 314.901423][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 314.907505][T12763] [ 314.909827][T12763] [ 314.909827][T12763] stack backtrace: [ 314.915809][T12763] CPU: 1 PID: 12763 Comm: syz-executor.1 Not tainted 5.11.0-rc1-syzkaller #0 [ 314.924570][T12763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.934628][T12763] Call Trace: [ 314.937910][T12763] dump_stack+0x107/0x163 [ 314.942308][T12763] check_irq_usage.cold+0x4f5/0x6c8 [ 314.947584][T12763] ? print_shortest_lock_dependencies+0x80/0x80 [ 314.953840][T12763] ? kernel_text_address+0xbd/0xf0 [ 314.958966][T12763] ? __kernel_text_address+0x9/0x30 [ 314.964185][T12763] ? check_path.constprop.0+0x22/0x40 [ 314.969574][T12763] ? stack_trace_save+0x8c/0xc0 [ 314.974452][T12763] ? lockdep_lock+0xc6/0x200 [ 314.979051][T12763] ? call_rcu_zapped+0xb0/0xb0 [ 314.983863][T12763] __lock_acquire+0x2af6/0x5500 [ 314.988733][T12763] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 314.994734][T12763] lock_acquire+0x29d/0x740 [ 314.999252][T12763] ? send_sigio+0x24/0x360 [ 315.003683][T12763] ? lock_release+0x710/0x710 [ 315.008371][T12763] ? lock_release+0x710/0x710 [ 315.013059][T12763] ? lock_release+0x710/0x710 [ 315.017742][T12763] _raw_read_lock_irqsave+0x70/0x90 [ 315.018876][T12744] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 315.022954][T12763] ? send_sigio+0x24/0x360 [ 315.037064][T12763] send_sigio+0x24/0x360 [ 315.041319][T12763] kill_fasync+0x205/0x460 [ 315.045740][T12763] evdev_pass_values.part.0+0x64e/0x970 [ 315.051305][T12763] ? evdev_release+0x410/0x410 [ 315.056084][T12763] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 315.061943][T12763] evdev_events+0x28b/0x3f0 [ 315.066461][T12763] ? evdev_pass_values.part.0+0x970/0x970 [ 315.072190][T12763] input_to_handler+0x2a0/0x4c0 [ 315.077076][T12763] input_pass_values.part.0+0x284/0x700 [ 315.082643][T12763] input_handle_event+0x373/0x1440 [ 315.087770][T12763] input_inject_event+0x2f5/0x310 [ 315.092825][T12763] evdev_write+0x430/0x760 [ 315.097255][T12763] ? evdev_read+0xe40/0xe40 [ 315.101768][T12763] ? security_file_permission+0x248/0x560 [ 315.107602][T12763] ? evdev_read+0xe40/0xe40 [ 315.112147][T12763] vfs_write+0x28e/0xa30 [ 315.116408][T12763] ksys_write+0x1ee/0x250 [ 315.120748][T12763] ? __ia32_sys_read+0xb0/0xb0 [ 315.125517][T12763] ? syscall_enter_from_user_mode+0x1d/0x50 [ 315.131426][T12763] do_syscall_64+0x2d/0x70 [ 315.135852][T12763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 315.141774][T12763] RIP: 0033:0x45e219 [ 315.145674][T12763] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.165291][T12763] RSP: 002b:00007f77df85dc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 315.173728][T12763] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 315.181699][T12763] RDX: 0000000000000bb8 RSI: 0000000020000040 RDI: 0000000000000003 [ 315.189674][T12763] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 02:58:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) 02:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 02:58:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) [ 315.197646][T12763] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 315.205635][T12763] R13: 00000000016afb5f R14: 00007f77df85e9c0 R15: 000000000119bf8c 02:58:19 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:19 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) [ 315.532544][T12798] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:58:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 02:58:21 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271c, 0x0, &(0x7f0000000000)) 02:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) [ 317.139005][ T9884] gspca_vc032x: reg_r err -71 [ 317.143743][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.178216][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.206115][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 02:58:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 02:58:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) [ 317.253130][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.294331][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.311970][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.322845][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.328873][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.334708][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 02:58:21 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 317.348535][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.365338][T12818] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 317.368063][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.386535][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.398650][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.403959][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.411082][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.416957][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.422255][ T9884] gspca_vc032x: I2c Bus Busy Wait 00 [ 317.428931][ T9884] gspca_vc032x: Unknown sensor... [ 317.434568][ T9884] vc032x: probe of 3-1:0.0 failed with error -22 [ 317.445214][ T9884] usb 3-1: USB disconnect, device number 7 02:58:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x101441) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="000001"]) fcntl$setstatus(r0, 0x4, 0x2000) write$evdev(r0, &(0x7f0000000040), 0xbb8) 02:58:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "4ca169", "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"}}, 0x110) 02:58:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0x3c0, 0x30, 0xa0, 0x1000, 0x7ff, 0x12000, 0x10, 0x0, {0xfffffffe, 0x9}, {0x6, 0x40, 0x1}, {0x2, 0x4}, {0x80, 0x1f, 0x1}, 0x2, 0x80, 0x9, 0x2, 0x1, 0xf893a000, 0x800, 0x857, 0xecc8000, 0xb34, 0x5, 0x3, 0xc, 0x200, 0x3, 0xa}) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x646, 0xa, 0x8}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB], 0x36c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 02:58:21 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x4000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, 0x0, {0x0, 0x17}}, 0x20) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0xfffffffd, 0x81, 0x1210}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 02:58:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 02:58:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) [ 317.792561][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 317.850898][T12838] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 318.020377][T12860] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:58:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 02:58:22 executing program 1: r0 = socket(0x22, 0x2, 0x2) getsockname(r0, 0x0, 0x0) 02:58:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 318.293410][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:58:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 02:58:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 02:58:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xe4, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "a928eb2ffd0049de1c32fa17c8acdd5285cff9c65e544ba7991345bd18606dc1b224acc6d85f6ec0c8808767afc6fb23f04bb0251853f6d8696ebdd178f22fff9ff40a083f713cddc1be333e67a6935daeb8db1403c12748e9940efea5d21ef8e91841dd9a9cc6bbce536730175f11a2608fcd06b238fccdc52ebad3c48c8d858f9ecfdbd09ebec5d2c2ae1b91"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xe4}}, 0x0) [ 318.487372][T12876] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 02:58:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 318.531805][T12885] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 318.534067][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.585527][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.630588][T12861] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 318.663826][T12861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:58:22 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0x3c0, 0x30, 0xa0, 0x1000, 0x7ff, 0x12000, 0x10, 0x0, {0xfffffffe, 0x9}, {0x6, 0x40, 0x1}, {0x2, 0x4}, {0x80, 0x1f, 0x1}, 0x2, 0x80, 0x9, 0x2, 0x1, 0xf893a000, 0x800, 0x857, 0xecc8000, 0xb34, 0x5, 0x3, 0xc, 0x200, 0x3, 0xa}) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x646, 0xa, 0x8}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB], 0x36c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 02:58:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 02:58:22 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/139, 0x8b) [ 318.693239][T12861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.717310][T12861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:58:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 02:58:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 318.859520][T12899] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:58:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(0xffffffffffffffff, 0x80045113, 0x0) 02:58:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 02:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000001a00)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 319.340663][T12910] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 319.359246][T12917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 319.376245][T12899] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000001a00)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 319.526835][T12899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.546166][T12899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000001a00)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 02:58:23 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0x3c0, 0x30, 0xa0, 0x1000, 0x7ff, 0x12000, 0x10, 0x0, {0xfffffffe, 0x9}, {0x6, 0x40, 0x1}, {0x2, 0x4}, {0x80, 0x1f, 0x1}, 0x2, 0x80, 0x9, 0x2, 0x1, 0xf893a000, 0x800, 0x857, 0xecc8000, 0xb34, 0x5, 0x3, 0xc, 0x200, 0x3, 0xa}) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x646, 0xa, 0x8}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB], 0x36c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 02:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:23 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x200}}, 0x10) 02:58:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg$inet6(r0, &(0x7f00000005c0)=[{{&(0x7f0000001a00)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 319.828168][T12931] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 02:58:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) 02:58:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f00000009c0)={&(0x7f0000000280)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9}, [@IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x2c}}, 0x0) 02:58:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) [ 320.253467][T12931] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 320.409133][T12931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.434691][T12931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:58:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) 02:58:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 02:58:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 320.766344][T12948] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 320.833226][T12956] bond1: (slave bridge1): making interface the new active one 02:58:24 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0x3c0, 0x30, 0xa0, 0x1000, 0x7ff, 0x12000, 0x10, 0x0, {0xfffffffe, 0x9}, {0x6, 0x40, 0x1}, {0x2, 0x4}, {0x80, 0x1f, 0x1}, 0x2, 0x80, 0x9, 0x2, 0x1, 0xf893a000, 0x800, 0x857, 0xecc8000, 0xb34, 0x5, 0x3, 0xc, 0x200, 0x3, 0xa}) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x646, 0xa, 0x8}) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000e00)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB], 0x36c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 02:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001fb22a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 320.893750][T12956] ------------[ cut here ]------------ [ 320.938715][T12956] WARNING: CPU: 0 PID: 12956 at drivers/net/bonding/bond_main.c:4334 bond_update_slave_arr+0xcb0/0x10c0 02:58:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) [ 321.047984][T12956] Modules linked in: [ 321.052017][T12956] CPU: 0 PID: 12956 Comm: syz-executor.4 Not tainted 5.11.0-rc1-syzkaller #0 [ 321.063086][T12956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 321.073566][T12956] RIP: 0010:bond_update_slave_arr+0xcb0/0x10c0 [ 321.082996][T12956] Code: d6 fc 45 31 e4 e9 76 fe ff ff e8 2b 8e d6 fc 48 83 3c 24 00 41 bc f4 ff ff ff 0f 85 67 fc ff ff e9 7f fe ff ff e8 10 8e d6 fc <0f> 0b e9 e7 f3 ff ff e8 04 8e d6 fc 48 85 ed 41 bc f4 ff ff ff 0f [ 321.106054][T12956] RSP: 0018:ffffc900023b6e98 EFLAGS: 00010212 [ 321.113584][T12956] RAX: 000000000002ed8b RBX: ffff88806b72cbc0 RCX: ffffc90011a3a000 [ 321.125075][T12956] RDX: 0000000000040000 RSI: ffffffff849be680 RDI: 0000000000000003 [ 321.134183][T12956] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000003 [ 321.145045][T12956] R10: ffffffff849bda66 R11: 0000000000000000 R12: 0000000000000002 [ 321.153529][T12956] R13: ffff88802fe8c000 R14: ffff8880280540aa R15: ffff888028054000 [ 321.164079][T12956] FS: 00007f37b49ed700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 321.173473][T12956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.182904][T12956] CR2: 00007f910d364db8 CR3: 0000000012ede000 CR4: 00000000001526f0 [ 321.201149][T12956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 321.220436][T12956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 321.240150][T12956] Call Trace: [ 321.247007][T12956] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.261585][T12956] ? bond_select_active_slave+0x2ad/0xa40 [ 321.275345][T12956] ? bond_slave_arr_work_rearm+0x70/0x70 [ 321.287994][T12956] ? bond_change_active_slave+0x20d0/0x20d0 [ 321.294920][T12956] bond_enslave+0x44a7/0x4bf0 02:58:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) [ 321.313049][T12956] ? bond_update_slave_arr+0x10c0/0x10c0 [ 321.330740][T12956] ? nlmsg_notify+0x90/0x250 [ 321.335517][T12956] ? nlmsg_notify+0xbd/0x250 [ 321.342857][T12956] ? rtmsg_ifinfo+0xf0/0x120 [ 321.349215][T12956] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.355717][T12956] ? __dev_notify_flags+0x172/0x2b0 [ 321.364485][T12956] ? dev_change_name+0x690/0x690 [ 321.370266][T12956] ? br_set_port_state+0x250/0x250 [ 321.375662][T12956] ? netdev_change_features+0xb0/0xb0 [ 321.385503][T12956] ? alloc_netdev_mqs+0xadf/0xea0 [ 321.391850][T12956] ? bond_update_slave_arr+0x10c0/0x10c0 [ 321.400169][T12956] do_set_master+0x1c8/0x220 [ 321.404946][T12956] __rtnl_newlink+0x1336/0x1750 [ 321.411074][T12956] ? rtnl_setlink+0x3b0/0x3b0 [ 321.419140][T12956] ? lock_release+0x510/0x710 [ 321.424433][T12956] ? unwind_next_frame+0xe3b/0x1f90 [ 321.432167][T12956] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 321.443088][T12956] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 321.449731][T12956] ? bpf_ksym_find+0x179/0x1c0 [ 321.454827][T12956] ? is_bpf_text_address+0xcb/0x160 [ 321.470805][T12956] ? kernel_text_address+0xbd/0xf0 [ 321.476235][T12956] ? __kernel_text_address+0x9/0x30 [ 321.483124][T12956] ? unwind_get_return_address+0x51/0x90 [ 321.491643][T12956] ? create_prof_cpu_mask+0x20/0x20 [ 321.497853][T12956] ? arch_stack_walk+0x93/0xe0 [ 321.503026][T12956] ? stack_trace_save+0x8c/0xc0 [ 321.511155][T12956] ? lock_release+0x510/0x710 [ 321.516047][T12956] ? fs_reclaim_release+0x9c/0xe0 [ 321.522492][T12956] ? lock_downgrade+0x6d0/0x6d0 [ 321.532102][T12956] ? mutex_lock_io_nested+0xf60/0xf60 [ 321.542097][T12956] ? lock_acquire+0x1f0/0x740 [ 321.551584][T12956] ? unpoison_range+0x3a/0x60 [ 321.557307][T12956] rtnl_newlink+0x64/0xa0 [ 321.561850][T12956] ? __rtnl_newlink+0x1750/0x1750 02:58:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) [ 321.570318][T12956] rtnetlink_rcv_msg+0x44e/0xad0 [ 321.575440][T12956] ? rtnetlink_put_metrics+0x510/0x510 [ 321.582036][T12956] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 321.590792][T12956] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 321.596384][T12956] ? __slab_alloc.constprop.0+0x9e/0xe0 [ 321.602270][T12956] netlink_rcv_skb+0x153/0x420 [ 321.618234][T12956] ? rtnetlink_put_metrics+0x510/0x510 [ 321.630964][T12956] ? netlink_ack+0xaa0/0xaa0 [ 321.637580][T12956] ? netlink_deliver_tap+0x227/0xb70 [ 321.643063][T12956] ? netlink_deliver_tap+0x236/0xb70 [ 321.676353][T12956] netlink_unicast+0x533/0x7d0 [ 321.695253][T12956] ? netlink_attachskb+0x870/0x870 [ 321.709487][T12956] ? _copy_from_iter_full+0x275/0x850 [ 321.715163][T12956] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 321.722355][T12956] ? __phys_addr_symbol+0x2c/0x70 [ 321.736989][T12956] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 321.748748][T12956] ? __check_object_size+0x171/0x3f0 [ 321.755707][T12956] netlink_sendmsg+0x856/0xd90 [ 321.762294][T12956] ? netlink_unicast+0x7d0/0x7d0 [ 321.773291][T12956] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 321.783782][T12956] ? netlink_unicast+0x7d0/0x7d0 [ 321.789205][T12956] sock_sendmsg+0xcf/0x120 [ 321.793894][T12956] ____sys_sendmsg+0x6e8/0x810 [ 321.798937][T12956] ? kernel_sendmsg+0x50/0x50 [ 321.803875][T12956] ? do_recvmmsg+0x6c0/0x6c0 [ 321.826533][T12956] ? tomoyo_path_number_perm+0x204/0x590 [ 321.856575][T12956] ? slab_free_freelist_hook+0x5d/0x150 [ 321.878195][T12956] ? tomoyo_path_number_perm+0x441/0x590 02:58:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x8}}}, 0x24}}, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2) [ 321.908391][T12956] ? kfree+0xdb/0x360 [ 321.925312][T12956] ___sys_sendmsg+0xf3/0x170 [ 321.944733][T12956] ? sendmsg_copy_msghdr+0x160/0x160 [ 321.970290][T12956] ? __fget_files+0x266/0x3d0 [ 321.981756][T12956] ? lock_downgrade+0x6d0/0x6d0 [ 322.000710][T12956] ? lock_acquire+0x2df/0x740 [ 322.013379][T12956] ? lock_release+0x510/0x710 [ 322.024303][T12956] ? __might_fault+0xd3/0x180 [ 322.031346][T12956] ? __fget_files+0x288/0x3d0 [ 322.075914][T12956] ? __fget_light+0xea/0x280 [ 322.087660][T12956] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 322.111512][T12956] __sys_sendmsg+0xe5/0x1b0 [ 322.121628][T12956] ? __sys_sendmsg_sock+0xb0/0xb0 [ 322.132310][T12956] ? syscall_enter_from_user_mode+0x1d/0x50 [ 322.140386][T12956] ? trace_hardirqs_on+0x5b/0x1c0 [ 322.158670][T12956] do_syscall_64+0x2d/0x70 [ 322.168119][T12956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.181332][T12956] RIP: 0033:0x45e219 [ 322.185619][T12956] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.207250][T12956] RSP: 002b:00007f37b49ecc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 322.216036][T12956] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 02:58:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) move_pages(0x0, 0xa401, &(0x7f0000000180)=[&(0x7f0000000000/0x2000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) [ 322.230300][T12956] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 322.252015][T12956] RBP: 000000000119c110 R08: 0000000000000000 R09: 0000000000000000 [ 322.262303][T12956] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc [ 322.270834][T12956] R13: 00000000016afb5f R14: 00007f37b49ed9c0 R15: 000000000119c0dc [ 322.279105][T12956] Kernel panic - not syncing: panic_on_warn set ... [ 322.285698][T12956] CPU: 1 PID: 12956 Comm: syz-executor.4 Not tainted 5.11.0-rc1-syzkaller #0 [ 322.294461][T12956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.304520][T12956] Call Trace: [ 322.307802][T12956] dump_stack+0x107/0x163 [ 322.312150][T12956] panic+0x306/0x73d [ 322.316081][T12956] ? __warn_printk+0xf3/0xf3 [ 322.320688][T12956] ? __warn.cold+0x1a/0x44 [ 322.325116][T12956] ? bond_update_slave_arr+0xcb0/0x10c0 [ 322.330682][T12956] __warn.cold+0x35/0x44 [ 322.334943][T12956] ? bond_update_slave_arr+0xcb0/0x10c0 [ 322.340508][T12956] report_bug+0x1bd/0x210 [ 322.344935][T12956] handle_bug+0x3c/0x60 [ 322.349097][T12956] exc_invalid_op+0x14/0x40 [ 322.353611][T12956] asm_exc_invalid_op+0x12/0x20 [ 322.358910][T12956] RIP: 0010:bond_update_slave_arr+0xcb0/0x10c0 [ 322.365087][T12956] Code: d6 fc 45 31 e4 e9 76 fe ff ff e8 2b 8e d6 fc 48 83 3c 24 00 41 bc f4 ff ff ff 0f 85 67 fc ff ff e9 7f fe ff ff e8 10 8e d6 fc <0f> 0b e9 e7 f3 ff ff e8 04 8e d6 fc 48 85 ed 41 bc f4 ff ff ff 0f [ 322.384724][T12956] RSP: 0018:ffffc900023b6e98 EFLAGS: 00010212 [ 322.390811][T12956] RAX: 000000000002ed8b RBX: ffff88806b72cbc0 RCX: ffffc90011a3a000 [ 322.398791][T12956] RDX: 0000000000040000 RSI: ffffffff849be680 RDI: 0000000000000003 [ 322.406765][T12956] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000003 [ 322.414720][T12956] R10: ffffffff849bda66 R11: 0000000000000000 R12: 0000000000000002 [ 322.422675][T12956] R13: ffff88802fe8c000 R14: ffff8880280540aa R15: ffff888028054000 [ 322.430635][T12956] ? bond_update_slave_arr+0x96/0x10c0 [ 322.436106][T12956] ? bond_update_slave_arr+0xcb0/0x10c0 [ 322.441670][T12956] ? bond_update_slave_arr+0xcb0/0x10c0 [ 322.447225][T12956] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 322.453482][T12956] ? bond_select_active_slave+0x2ad/0xa40 [ 322.459236][T12956] ? bond_slave_arr_work_rearm+0x70/0x70 [ 322.464854][T12956] ? bond_change_active_slave+0x20d0/0x20d0 [ 322.470735][T12956] bond_enslave+0x44a7/0x4bf0 [ 322.475421][T12956] ? bond_update_slave_arr+0x10c0/0x10c0 [ 322.481053][T12956] ? nlmsg_notify+0x90/0x250 [ 322.485632][T12956] ? nlmsg_notify+0xbd/0x250 [ 322.490209][T12956] ? rtmsg_ifinfo+0xf0/0x120 [ 322.494786][T12956] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 322.501012][T12956] ? __dev_notify_flags+0x172/0x2b0 [ 322.506196][T12956] ? dev_change_name+0x690/0x690 [ 322.511130][T12956] ? br_set_port_state+0x250/0x250 [ 322.516225][T12956] ? netdev_change_features+0xb0/0xb0 [ 322.522553][T12956] ? alloc_netdev_mqs+0xadf/0xea0 [ 322.527565][T12956] ? bond_update_slave_arr+0x10c0/0x10c0 [ 322.533185][T12956] do_set_master+0x1c8/0x220 [ 322.537762][T12956] __rtnl_newlink+0x1336/0x1750 [ 322.542613][T12956] ? rtnl_setlink+0x3b0/0x3b0 [ 322.547273][T12956] ? lock_release+0x510/0x710 [ 322.551949][T12956] ? unwind_next_frame+0xe3b/0x1f90 [ 322.557179][T12956] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.563241][T12956] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 322.568966][T12956] ? bpf_ksym_find+0x179/0x1c0 [ 322.573778][T12956] ? is_bpf_text_address+0xcb/0x160 [ 322.578983][T12956] ? kernel_text_address+0xbd/0xf0 [ 322.584086][T12956] ? __kernel_text_address+0x9/0x30 [ 322.589271][T12956] ? unwind_get_return_address+0x51/0x90 [ 322.594929][T12956] ? create_prof_cpu_mask+0x20/0x20 [ 322.600145][T12956] ? arch_stack_walk+0x93/0xe0 [ 322.604916][T12956] ? stack_trace_save+0x8c/0xc0 [ 322.609780][T12956] ? lock_release+0x510/0x710 [ 322.614442][T12956] ? fs_reclaim_release+0x9c/0xe0 [ 322.619477][T12956] ? lock_downgrade+0x6d0/0x6d0 [ 322.625269][T12956] ? mutex_lock_io_nested+0xf60/0xf60 [ 322.630624][T12956] ? lock_acquire+0x1f0/0x740 [ 322.635305][T12956] ? unpoison_range+0x3a/0x60 [ 322.639984][T12956] rtnl_newlink+0x64/0xa0 [ 322.644323][T12956] ? __rtnl_newlink+0x1750/0x1750 [ 322.649342][T12956] rtnetlink_rcv_msg+0x44e/0xad0 [ 322.654279][T12956] ? rtnetlink_put_metrics+0x510/0x510 [ 322.659723][T12956] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 322.665606][T12956] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 322.671660][T12956] ? __slab_alloc.constprop.0+0x9e/0xe0 [ 322.677215][T12956] netlink_rcv_skb+0x153/0x420 [ 322.681979][T12956] ? rtnetlink_put_metrics+0x510/0x510 [ 322.687436][T12956] ? netlink_ack+0xaa0/0xaa0 [ 322.692013][T12956] ? netlink_deliver_tap+0x227/0xb70 [ 322.697309][T12956] ? netlink_deliver_tap+0x236/0xb70 [ 322.702610][T12956] netlink_unicast+0x533/0x7d0 [ 322.707381][T12956] ? netlink_attachskb+0x870/0x870 [ 322.712502][T12956] ? _copy_from_iter_full+0x275/0x850 [ 322.717877][T12956] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 322.724106][T12956] ? __phys_addr_symbol+0x2c/0x70 [ 322.729132][T12956] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 322.734834][T12956] ? __check_object_size+0x171/0x3f0 [ 322.740111][T12956] netlink_sendmsg+0x856/0xd90 [ 322.744907][T12956] ? netlink_unicast+0x7d0/0x7d0 [ 322.749840][T12956] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 322.756098][T12956] ? netlink_unicast+0x7d0/0x7d0 [ 322.761051][T12956] sock_sendmsg+0xcf/0x120 [ 322.765611][T12956] ____sys_sendmsg+0x6e8/0x810 [ 322.770368][T12956] ? kernel_sendmsg+0x50/0x50 [ 322.775035][T12956] ? do_recvmmsg+0x6c0/0x6c0 [ 322.779649][T12956] ? tomoyo_path_number_perm+0x204/0x590 [ 322.785276][T12956] ? slab_free_freelist_hook+0x5d/0x150 [ 322.790849][T12956] ? tomoyo_path_number_perm+0x441/0x590 [ 322.796481][T12956] ? kfree+0xdb/0x360 [ 322.800459][T12956] ___sys_sendmsg+0xf3/0x170 [ 322.805046][T12956] ? sendmsg_copy_msghdr+0x160/0x160 [ 322.810334][T12956] ? __fget_files+0x266/0x3d0 [ 322.814997][T12956] ? lock_downgrade+0x6d0/0x6d0 [ 322.819848][T12956] ? lock_acquire+0x2df/0x740 [ 322.824515][T12956] ? lock_release+0x510/0x710 [ 322.829181][T12956] ? __might_fault+0xd3/0x180 [ 322.833857][T12956] ? __fget_files+0x288/0x3d0 [ 322.838527][T12956] ? __fget_light+0xea/0x280 [ 322.843116][T12956] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 322.849350][T12956] __sys_sendmsg+0xe5/0x1b0 [ 322.853880][T12956] ? __sys_sendmsg_sock+0xb0/0xb0 [ 322.858895][T12956] ? syscall_enter_from_user_mode+0x1d/0x50 [ 322.864776][T12956] ? trace_hardirqs_on+0x5b/0x1c0 [ 322.869793][T12956] do_syscall_64+0x2d/0x70 [ 322.874210][T12956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 322.880093][T12956] RIP: 0033:0x45e219 [ 322.883968][T12956] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 322.903590][T12956] RSP: 002b:00007f37b49ecc68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 322.912013][T12956] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 322.919987][T12956] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 322.927962][T12956] RBP: 000000000119c110 R08: 0000000000000000 R09: 0000000000000000 [ 322.935923][T12956] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc [ 322.943886][T12956] R13: 00000000016afb5f R14: 00007f37b49ed9c0 R15: 000000000119c0dc [ 322.952396][T12956] Kernel Offset: disabled [ 322.957935][T12956] Rebooting in 86400 seconds..