={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 271.488546][ T4606] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 271.676690][ T4606] usb 4-1: device descriptor read/64, error 18 [ 271.946649][ T4606] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 272.136643][ T4606] usb 4-1: device descriptor read/64, error 18 [ 272.256678][ T4606] usb usb4-port1: attempt power cycle [ 272.966577][ T4606] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 273.136608][ T4606] usb 4-1: device descriptor read/8, error -61 [ 273.406551][ T4606] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 273.576522][ T4606] usb 4-1: device descriptor read/8, error -61 [ 273.706510][ T4606] usb usb4-port1: unable to enumerate USB device 18:22:26 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 274.538332][ T4606] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 274.796404][ T4606] usb 4-1: Using ep0 maxpacket: 8 [ 274.936516][ T4606] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 274.953255][ T4606] usb 4-1: config 0 has no interfaces? [ 275.048233][ T4606] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 275.057346][ T4606] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 275.065321][ T4606] usb 4-1: Product: syz [ 275.070519][ T4606] usb 4-1: config 0 descriptor?? [ 275.307853][ T9881] usb 4-1: USB disconnect, device number 30 18:22:27 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 276.186354][ T4606] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 276.466380][ T4606] usb 4-1: Using ep0 maxpacket: 8 [ 276.616484][ T4606] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 276.627535][ T4606] usb 4-1: config 0 has no interfaces? [ 276.736552][ T4606] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 276.745604][ T4606] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 276.754207][ T4606] usb 4-1: Product: syz [ 276.759258][ T4606] usb 4-1: config 0 descriptor?? [ 277.007516][ T4606] usb 4-1: USB disconnect, device number 31 18:22:29 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 277.856136][ T9789] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 278.096152][ T9789] usb 4-1: Using ep0 maxpacket: 8 [ 278.216411][ T9789] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.227508][ T9789] usb 4-1: config 0 has no interfaces? [ 278.306349][ T9789] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 278.315406][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 278.325162][ T9789] usb 4-1: Product: syz [ 278.330488][ T9789] usb 4-1: config 0 descriptor?? [ 278.567422][ T9793] usb 4-1: USB disconnect, device number 32 18:22:31 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b00000409040000"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:31 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 279.476097][ T8069] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 279.745983][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 279.896199][ T8069] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 280.006135][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 280.015201][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 280.023779][ T8069] usb 4-1: Product: syz [ 280.279165][ T4606] usb 4-1: USB disconnect, device number 33 18:22:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:32 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b00000409040000"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:32 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 281.157485][ T8069] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 281.435889][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 281.556099][ T8069] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 281.655930][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 281.665080][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 281.673313][ T8069] usb 4-1: Product: syz [ 281.927152][ T9881] usb 4-1: USB disconnect, device number 34 18:22:34 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b00000409040000"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 282.745828][ T8069] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 283.005742][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 283.135821][ T8069] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 283.226905][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 283.235959][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 283.243913][ T8069] usb 4-1: Product: syz [ 283.487355][ T9483] usb 4-1: USB disconnect, device number 35 18:22:36 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 284.335683][ T9483] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 284.575727][ T9483] usb 4-1: Using ep0 maxpacket: 8 [ 284.696040][ T9483] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 284.706267][ T9483] usb 4-1: config 27 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 14 [ 284.795671][ T9483] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 284.804930][ T9483] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 284.813504][ T9483] usb 4-1: Product: syz [ 285.056972][ T9483] usb 4-1: USB disconnect, device number 36 18:22:37 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) [ 285.905531][ T8069] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 286.165520][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 286.315623][ T8069] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 286.325829][ T8069] usb 4-1: config 27 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 14 [ 286.425730][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 286.434821][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 286.443617][ T8069] usb 4-1: Product: syz [ 286.686875][ T9793] usb 4-1: USB disconnect, device number 37 18:22:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:39 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 287.545444][ T8069] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 287.795366][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 287.935397][ T8069] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 287.945746][ T8069] usb 4-1: config 27 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 14 [ 288.065450][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 288.074720][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 288.083356][ T8069] usb 4-1: Product: syz [ 288.337108][ T9483] usb 4-1: USB disconnect, device number 38 18:22:40 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:40 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 289.235264][ T9793] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 289.475267][ T9793] usb 4-1: Using ep0 maxpacket: 8 [ 289.595341][ T9793] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 289.605253][ T9793] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 289.696164][ T9793] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 289.706681][ T9793] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 289.714742][ T9793] usb 4-1: Product: syz [ 289.756986][ T9793] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input40 [ 289.967908][ T8069] usb 4-1: USB disconnect, device number 39 18:22:42 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 290.875333][ T8069] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 291.165125][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 291.315218][ T8069] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 291.325118][ T8069] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 291.426375][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 291.435668][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 291.443753][ T8069] usb 4-1: Product: syz [ 291.487593][ T8069] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input41 [ 291.687149][ T8069] usb 4-1: USB disconnect, device number 40 18:22:44 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:44 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) 18:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:44 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 292.515034][ T8069] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 292.766949][ T8069] usb 4-1: Using ep0 maxpacket: 8 [ 292.885267][ T8069] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 292.909819][ T8069] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 293.026785][ T8069] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 293.037503][ T8069] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 293.048192][ T8069] usb 4-1: Product: syz [ 293.096858][ T8069] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input42 [ 293.297462][ T9915] usb 4-1: USB disconnect, device number 41 18:22:45 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582ab"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:45 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) [ 294.634892][ T9789] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 294.904864][ T9789] usb 4-1: Using ep0 maxpacket: 8 [ 295.025035][ T9789] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 295.036081][ T9789] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 295.046330][ T9789] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 295.135148][ T9789] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 295.144331][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 295.153003][ T9789] usb 4-1: Product: syz [ 295.196938][ T9789] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input43 [ 295.408766][ T8069] usb 4-1: USB disconnect, device number 42 18:22:47 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582ab"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) 18:22:47 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:47 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:47 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:22:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:49 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 297.197524][ T9915] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 298.344636][ T9915] usb 4-1: Using ep0 maxpacket: 8 [ 298.464651][ T9915] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 298.477507][ T9915] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 298.488543][ T9915] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 298.575850][ T9915] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 298.584963][ T9915] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 298.593000][ T9915] usb 4-1: Product: syz [ 298.638505][ T9915] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input44 [ 298.836759][ T9915] usb 4-1: USB disconnect, device number 43 18:22:51 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582ab"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x4, 0x0) 18:22:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:51 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:51 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:52 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 300.624628][ T9789] usb 4-1: new high-speed USB device number 44 using dummy_hcd 18:22:52 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 300.944426][ T9789] usb 4-1: Using ep0 maxpacket: 8 [ 301.094612][ T9789] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 301.112622][ T9789] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 301.135544][ T9789] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 301.244554][ T9789] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 301.253589][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 301.261626][ T9789] usb 4-1: Product: syz [ 301.316604][ T9789] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input45 [ 301.519029][ T9915] usb 4-1: USB disconnect, device number 44 18:22:54 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) 18:22:54 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 302.394411][ T9483] usb 4-1: new high-speed USB device number 45 using dummy_hcd 18:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 302.656025][ T9483] usb 4-1: Using ep0 maxpacket: 8 18:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 302.805897][ T9483] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 18:22:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 302.853923][ T9483] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 303.044550][ T9483] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 303.053607][ T9483] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 303.062528][ T9483] usb 4-1: Product: syz [ 303.116770][ T9483] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input46 [ 303.316322][ T9483] usb 4-1: USB disconnect, device number 45 18:22:55 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) 18:22:55 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:55 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:55 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:55 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 304.184405][ T9915] usb 4-1: new high-speed USB device number 46 using dummy_hcd 18:22:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 304.555979][ T9915] usb 4-1: Using ep0 maxpacket: 8 [ 304.704467][ T9915] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 304.734176][ T9915] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 304.834377][ T9915] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 304.843572][ T9915] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 304.851694][ T9915] usb 4-1: Product: syz [ 304.906711][ T9915] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input47 [ 305.106211][ T9915] usb 4-1: USB disconnect, device number 46 18:22:57 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) 18:22:57 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 305.964119][ T9483] usb 4-1: new high-speed USB device number 47 using dummy_hcd 18:22:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:58 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 306.215476][ T9483] usb 4-1: Using ep0 maxpacket: 8 [ 306.337624][ T9483] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 306.368692][ T9483] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 306.515686][ T9483] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 306.544164][ T9483] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 306.561388][ T9483] usb 4-1: Product: syz [ 306.626221][ T9483] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input48 [ 306.825454][ T9915] usb 4-1: USB disconnect, device number 47 18:22:59 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:59 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) 18:22:59 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:59 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(0x0, 0x4, 0x0) 18:22:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:22:59 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:22:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 307.715672][ T9789] usb 4-1: new high-speed USB device number 48 using dummy_hcd 18:22:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 307.874022][ T9915] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 307.955260][ T9789] usb 4-1: Using ep0 maxpacket: 8 [ 308.076731][ T9789] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 308.117951][ T9789] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 308.305498][ T9789] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 308.338127][ T9789] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 308.378640][ T9789] usb 4-1: Product: syz 18:23:00 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 308.437582][ T9789] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input49 18:23:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 308.640740][ T9483] usb 4-1: USB disconnect, device number 48 [ 308.763958][ T9915] usb 1-1: Using ep0 maxpacket: 8 [ 308.934001][ T9915] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 308.963939][ T9915] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 309.065449][ T9915] usb 1-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 309.075193][ T9915] usb 1-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 309.083216][ T9915] usb 1-1: Product: syz 18:23:01 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) 18:23:01 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 309.135733][ T9915] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/input/input50 [ 309.343108][ T9789] usb 1-1: USB disconnect, device number 11 [ 309.483956][ T9483] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 309.723895][ T9483] usb 4-1: Using ep0 maxpacket: 8 18:23:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:01 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:01 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:01 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 309.844015][ T9483] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 309.855043][ T9483] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 309.984939][ T9483] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 310.010422][ T9483] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 310.046610][ T9483] usb 4-1: Product: syz [ 310.107735][ T9483] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input51 18:23:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 310.307583][ T9789] usb 4-1: USB disconnect, device number 49 18:23:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:02 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:02 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:02 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000004090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) 18:23:02 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:02 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:23:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:23:03 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 311.913948][ T9881] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 312.583724][ T9881] usb 4-1: Using ep0 maxpacket: 8 [ 312.723942][ T9881] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 312.735994][ T9881] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 312.833807][ T9881] usb 4-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 312.842932][ T9881] usb 4-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 312.851066][ T9881] usb 4-1: Product: syz [ 312.905647][ T9881] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/input/input52 [ 313.105938][ T9483] usb 4-1: USB disconnect, device number 50 18:23:05 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 18:23:05 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 18:23:05 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:05 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = creat(&(0x7f0000001980)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='^\x00', 0x0, r1) 18:23:05 executing program 1: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 18:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:05 executing program 1: socket(0x10, 0x3, 0x3) 18:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:05 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) r1 = creat(&(0x7f0000001980)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000000c0)='^\x00', 0x0, r1) 18:23:06 executing program 3: syz_emit_ethernet(0x30, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @random="211d9dbb034b"}}}}}, 0x0) 18:23:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') 18:23:06 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000041, 0x0) 18:23:06 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80000101, 0x0) 18:23:06 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, 0x0, 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:06 executing program 0: r0 = epoll_create(0x8001) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 18:23:06 executing program 1: select(0x40, &(0x7f0000000200)={0x6}, 0x0, 0x0, 0x0) 18:23:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 18:23:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 18:23:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x20000000000000f2, &(0x7f00000001c0)=@raw=[@jmp, @exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:06 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000000)={@local, @dev, @val={@void, {0x8100, 0x1}}, {@ipx={0x8137, {0xffff, 0xe6f, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @random="211d9dbb034b"}, "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"}}}}, 0x0) 18:23:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1}], 0x10}, 0x0) 18:23:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 18:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, 0x0, 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:07 executing program 0: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000980)="16", 0x1, 0x6}], 0x0, 0x0) 18:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 18:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:07 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x410081) 18:23:07 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000080)) r1 = epoll_create(0x2) fstat(r1, &(0x7f0000000000)) 18:23:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:07 executing program 0: clock_adjtime(0x0, &(0x7f0000000480)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xcca4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 18:23:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 18:23:07 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:23:07 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, 0x0, 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, 0x0, 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:07 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, 0x0, 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:07 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000005c0)) 18:23:08 executing program 1: fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) 18:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/62, 0x3e}], 0x1, &(0x7f0000000640)=""/92, 0x5c}}], 0x1, 0x0, &(0x7f00000030c0)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x7}, 0x14}}, 0x0) 18:23:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000600)="7283883214b0515b1753e8e0c5cb606359aa426fa030d3c92d589830ce73ad5094929269fbc7bd2174132d2a13949bdab17213e6917011ee99b8797b0fbc78c5e35a1d04ee61ef80449c3a262871520554ded5be54c0cf705113b66d1741a15904ec415a83b7fb9d39108a221a7bef77bef11511f858620839e79f11d72cb4d6ffa31e402ad25d1dda24439c82e680777480e94adc139270bebd78e273e5e09226f238da8310ef75e51e925db888e203bd8e533891198dac84201a1d01d896d0d6de612d7b503ed85c18b478721c17f637efeb159a31b9e68495c627fd824bf69161793eb0159c92d335ff68ce549204466beb6e03acf2b95a950184740799c2b97b72ceeb8491ea30ec6dea3b14fc6e1b2236a5be3dce27b1df140432c73f0fc1452e589034043716eb179ff7303be6aac55be536a2c8b532a0753dfa497a0a1832d68a1a49cc2540a300ee7b1b6b3a0e1e8acee815b6b44d7e1e37e48bf32c74086f54da3b594e2460af9f40e69ff7a0cf14a4a459405786bdebb5f89cf450a3af269072aa04aa6c8aade24a4c948a0a532bfe9a4235cf2a088890348f65288a88c8ec54c18b8fd738aa2ebcfe1975710b614c569a1e30915f62edd36e3821ae7dbeeb01fecdc9112e2affc897486c2cee47eeaf98f77e62e8e6eb0c83930342e1255bcba7e2f447f32767e9f449595f2a5e193a7dfc28b0f185ce1edf597bd33367176b80fa47ee4e5cae137c3801cd891a934ffc4c6e9ca1561251a7110c6c689a0b2ee6136bf6b495967d1dd0827878f74a33e3f693cb4536c058bff7f0895a697e4f73742e0dff5218950c461126981f0e9da847ada355acd8f09e55ddbe96519e7f3971ce07355ee40245ee4cd7b6770f84ae0587a6bd917e12ed36338a32380f6c617ab56ab3e8ff499376a5c3b796b70083999e63e505bc9ec31278e428571a608ac37a6b642fb0018795ba0660461dac2331dda38ea5c16f5e581d62b366e503513758401b817c68c2e5f612c38eb643630706b1b140022b7c6e470f4b2e71c00cb6d2a3a68468d18cfa07842b2c026e5d18a1b1bfd59a4cc987704b9705e1292af2e246434e3d5601e31609266bf931f82c7f67096b5d86aa4d0edf2fb796e38dd4a9865119c82e689d48fc587d353ce8cc9701bddc9318c91362e4f2b7a85fcf75c9c9cbae0514ebc33e5b74c86c2b422ccfc30f83c7202ecf008c99660b932e927799103fe8ecec0c70fff53b0fdc4d6122ad1c3a91ab4154af92060f084489e51b73bd5c89ae4ed3e0f9e5186eb23417ad55dff1e348c49e8ed89a42b000cda9d94163d381d80afd20976ff63f2f163f10f98a9b133cf5b409c376b421580672563e522de6a70f56f8ed76570a3e44a8be152bd179185d1289a638530061480e73915e938b4fc006789a3a49c9b4f6dbe0da2b36b9f836b5858f4d1880c3faecf0d95bee9298653ff87cade45b7c485a8441a83021ab8f229193c8126df8fec23eae920934f4cf167afd261d662fda0b37916c3c264bc16cdf2a21b349dc1fdc148b2824c5886222738c420bf2255bf726bb4e99cde46d669671c38c34ec258a1b1d1fbd9744592f9c89a72cb508e09d2f19f0229190fef979d99a016af6efb957d743b2b7af7cc4cd288a5042eb3a1cb161a97db548a53e5d3a626368e2276224aca8f886f08fd5c527f8a8df59487a4d2fee3cc31f2de8bcb7e80d7579a0e44645586e9e582b428cbf3a8539cf5d8d1813cfd140d4dd43e02b2586c46cb9f91372fe2b1a0d8e03d6403cf05484fbe77158971b324e6138eba1f254a9547771474509dc38408df1bbe6d66ac5a4f4d7907e7f1d5ef1f083a1ace292e8adb3a09b9fc22499e491863554227f56d1ff0573f0ee9434b0621626c52b98de72e6acaedd16d50db346c8f00b562422a7f5c08ed361c2708e0fd26d0a9124351d183d3d69098bf0cec78370bdddbdbd2d19a4f124887d444192680fcb403d1043dd89238033b851f92d47f5d256cf3d52c387ba14b3d7cb80c3dfa8c0e032b0126104e57c0fae91a00ce39ad203ce8eab0ff62634307019b4bf8f615e8d033c0eecbf145d6ed729b02c9ee8b1f2f8eac3dac392637fea1adfaddbd492cf42cac2b57901d670587f8ea8be3cc6439439f883664ff263e173deab1ddb7082edf1212ed428d52c18f33c4c81cf5a983284c093876bd1e11c182df497b4329af8c3cb164a15e3ac66c56e48e9701803ecd12c5672b6c7713c3cf7f71a2c6da823e09edf7396d1837ae3f5b7dbb1600ef44dd44ec686da14cfcd4468cc583d24d7e71c94e599eac2f45bd6cd084e1aefeda07d779c7ee59a2b377ff1581738cf4ab6bbef5752842dbd7214580c6536e9a76deb4e141a90bd590412660d711786a0ac5d2fd713e33979602da2366bebcbd3570b0a87bf3415dc93ff07a2545e5e37bbb4352a1446f2c8b472e45b19098a430c1cab1cd90480ff6727aaa67782b35deeda7c329ad615379997a47b045ee3122e05de66daaa5325a125cd06f89f29ab77615ba812f7ebe9d203b37044d3196147399c7b031712f03820240938b8680dab24a5dacdc3407f75436f8157efb8d3c721592e5ee5b4ed3ba2b12815969fc8598a2569e4b5f28b49cbfacd5a685dfca7db8551cc2eecb5c8442ea37da3b5b848c446960c90b64c105b3624b22ea8e97cdcf42463190721e64c596fb431acd79b541d133c410a330fc80526ad39b7251bb6c162484118626ed42a7ed290cec71a5397fdf13065cb0c4bdb5619c83ba847a11dbdab74a6a9086f001041fd0f01f06f4847f0c9c005ab5a83775f311b1b64d459264f9dc3360947daf4275a469b86e9a5cf9d0cbdd1f9956ea078ce51f1b0b16137474eaee1b85c764c3be49193248f0ac4e2e959e5c6ad0867d8fc6db856865882dc4367049e919215ced2d7557034f9b0d972ef3ba065bf0cbb2bb053d186e7373d4dae5a5f231e4413263282957d9a5a05ce3e347be361edee582bd8c0dcf0745c47966669f4e9d63ddc564e1ed6b0ae27f846e0f215c6fefe15d53978dc4cb168edadce7a05f2eb564d266bb592270907107fcc8f2e35ca87b81e7d04f1c6d4daad7d462b06e23294555c98c4fb295734cbbbfc5825b0dbdfe0851b9b681a1ed70600330f751733943d9f23c5db87b6a86d680180d6784e2a30ebb07e680cc72d8bf4f7859cb39baf2f7cd2d7542cacab7d5a354a62533f2a1001b486d5fdc05f5a66c1e45fa2dfb8fe6ffe4edf89741a80c70e0e5b93e23807b8e89f2e16caf8f7c6ede5cd505dc53734286d8cb16cc8ce0b1c7782edac1e5915e3721c50d2b55a7257624b0b378f6e899f2d4db8820e538447f2039f22a2f738608874e3750559f4df5949ea5a8c1804a2391c85036c483069691d652ea9563e9e87bb52b4c639e87f01171effb66723805e1db71975a86d2212ea8649da0e21ee8c0ec185efbbfdbb6f40564a6126807708295baa89cc38c61225d33d9bf25204734a4cf5852181844186c92d7f9499cee0e2ff26ae8e53118e4599ca623c271bffb9ffebd0af8e4e4dda452c80d70886049c7b480837bf03c08bc360d46754978899b774eec4dfc80a75e026cff9d71b071ed2eff1c425730cc0b6bca8f4a6b6a06b9d34e9c02acf7d0f6bd4e04809a958e8760793b8fd71486845b08fe15398fdc6b200098b0515635177150665f59bcd18ebeddf722c6becd1ec8405e15f39518e8500d0bc343da46850db07348a5df09239c65f5f3eba8d61b0c256fad15b29929e6146d34dcffafc33340081acaed2806b2c26b67489e4c024d92b67baf4074555f4662303cd46312e9a700d91b66b2769c6542def799ed02e45a38cff4154f89eb7f12033a2bbfbfb1019f14171db24f973eecc01749a0884c74354ce11aa2c9367145b5ccd168131ef1789a8dcae26c306fb507c1e7c83a4cde49e550c78ca7055f5857eea09a3bd58b631ff1892b2f1eb40a9c038eebb51c00655157384223caaf5f2f735e824f44afa47176c92272245a252c2aaa5f65e9605cbf8871164afa49287b0820efb04f5df0bb42bed29735d7d63c15077b790a12507197b70cad84a47453311cb8fb1a48274dfad19da03a08098ca4399374b88e2c01c2a8c075c31bd254c2488ddbf76f98a233ee7dafe673052f0c451e8a8518e15651eca22532187980dd7d4f0f7b348b407e742c0c76448eb6af6d0e554d191a96e192b4f9c6f20480d48c2882abb5ea82f395ed9fc0a0022899dc0202aa567588fc92c2ed8bfadd64c038cb9083b2f66d52c2f61460810827e6fb79dcb0bfd387834eb70abb2c2f90bec5ed3ce05f465155d36d374fa222e4c910fdde0584a09367362dfa7770dc12e02beb7e9d054a023f6558349eb384903867b81ef5687216317259112f2f531a01084eb22de6e0e52fc248cadb8dc518b710dd25cd85c33a33cc4a49e61225d2ccbc658dd609bfd23219943baca0f6db940d1814b5998292b7f18b70fed61ab684852050b2bd1eb697512020eefeabb97948dce8d4e584d2320059ada08f235675415c9fdaeb783b13237b6103293b304faa8c074fd95a7ee5876c7c098207d280f5e21c05c051c065eab6415fbce5f039baa724b81b5300458cbfc3b43de4df18499f4552a261306624a985aff76215f31c3b09333a3e95add718456ad2c144fc5a0e6373b198fefe45c5537ffe0b172aabc8d197292f3a66956d48b661a55d1078d0bedfa498b7b11985b5396430f36c80b437f2c2522b1cd23e9eb5d4795161908ac7106e02ffe123de9980d43724f1d9429b8077cc31acac695e2a33e5b3c9414cb2a130a5c4c35eeb590de0be2951a871718e4b5b071a744d6eeb0bc06a2a165c5cc45a1b095bda63bfdb13f23560e3eb09b11f7c9737adac1a7a1779b3ea69091c36c5a0c78104a78f8586bb486df0ba66a23b6d1ff22fd0f005878c7c5cf8a5965f772745508337a674130ebc1c246a9aaa31c224692650896d3211b838c7869e9450bd96fec32c9646b95ce11436c4246e3408c32d1849db9e29884f93421bb64dbe8abd19c9d39e89f99960a20aaf5b7c8e487a81b33f8c45748eefa3433e748781bc12d044252de8b88a4f39228b7b05552d954a840701b006c9012c282137fae92fb4fe12f69f2fce0c605ceb7d3b86f3f5864ea83e99b5b064e5eaef1622fad6c9221519e3b8f04d18aec4b71f423741d41cfae15962c9ea039e554d270e86d84d8a6c72b8dc227f9bf8d1d23551c536704c7bb4fb92df2e2df34daf9618f0a1f4ac59707877983f3020c4c79ec6a1fa0fd483cb5e8da1ab698804c37e9060521d9f39865b7da0fc531089651d6b3fe209df46ebf4267c8ec993414c752d57b8f8597589574f7818fb9af105a06b841922ef974870dd157a1fd22260c6af1fd67f1be698794d04d959d7ea2f596b9f983d60447645dd1091dc2a569416b51bce5ebe6537f49f493b64b8aa5a77f68fea81f19f8017d95bcd87a288c867de1d769593b9e409a709122ccc1d67215462398edd8c06686171e102f8ba6b4ee0fd1fe2f3cc040bbe97c0c79f81b3b0bd5c1a113fb772529a1aa5aa39179565fee6d009853670a682c70add602f098529c0e9036a6c9b016eb0abd10d995c9945cfc83661705a4e7c7706532fdc804b2680bcd3a148c2de92ab8de2f972017a300747bec3337f146c7e5fd4cb3076450cebcb69281376f5467961668d36e5c1d1b54aeb65a9ba9bcf4a6ec42a773c56263cc4403ff721a3c166f1ccd603fa21d73134e", 0x1000}, {&(0x7f0000001600)="ed7f663d0b27dc2ecd778da7cf6613bb7988ed49155b6d08fb5b8d2b6ed8de37c2cc9e02f5de84ec12ec0e6dde2b7d4c5c161d16ae3ad8020f90c473d7170c4cc265e92b", 0x44}, {&(0x7f0000001680)="95cfcc6122639b2bc03cfa7c09161c01e292d7f02fce6a8a75fa4f26b0b51a50369b6cb7f359a64a6fb90512316b07ad2c028483f083ce173eca04b52a4e4d35ba3007b54146544093d826699900c098840417012f09df17d633a212cbd0c2", 0x5f}], 0x3, &(0x7f00000017c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @rr={0x7, 0xb, 0xce, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x20}}, {{&(0x7f0000001800)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 18:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000640)='NLBL_MGMT\x00') 18:23:08 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) 18:23:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x400000, 0x2}, 0x0) 18:23:08 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 18:23:08 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:08 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 18:23:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmmsg(r0, &(0x7f000000ab00)=[{{&(0x7f0000000000)=@can, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x428}}], 0x1, 0x0) 18:23:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x1, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001600)="ed", 0x1}], 0x2}}], 0x1, 0x0) 18:23:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x753000, 0x2}, 0x0) 18:23:09 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000780)) 18:23:09 executing program 2: r0 = creat(&(0x7f0000001980)='./file0\x00', 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4012, r0, 0x8000000) 18:23:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000840)='msdos\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x6000, &(0x7f0000000d80)) 18:23:09 executing program 2: ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'veth1_vlan\x00', {'ip6gre0\x00'}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) [ 317.074193][ T34] audit: type=1804 audit(1604341389.128:8): pid=16273 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir605783799/syzkaller.ZA519m/203/bus" dev="sda1" ino=16362 res=1 errno=0 18:23:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) [ 317.783059][ T34] audit: type=1804 audit(1604341389.828:9): pid=16294 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir605783799/syzkaller.ZA519m/203/bus" dev="sda1" ino=16362 res=1 errno=0 18:23:09 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r0, @ANYRESOCT], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 18:23:09 executing program 3: syz_mount_image$romfs(&(0x7f0000002040)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f0000002340)=[{&(0x7f00000020c0)="c1", 0x1}], 0x0, &(0x7f00000023c0)) 18:23:09 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001380)) 18:23:09 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@local, @dev, @val={@void, {0x8100, 0x1}}, {@ipx={0x8137, {0xffff, 0xfae, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @random="211d9dbb034b"}, "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"}}}}, 0x0) 18:23:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 18:23:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 18:23:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:23:10 executing program 2: syz_mount_image$romfs(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, &(0x7f0000002340), 0x0, 0x0) [ 318.160117][ T34] audit: type=1804 audit(1604341390.208:10): pid=16320 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir605783799/syzkaller.ZA519m/204/bus" dev="sda1" ino=16367 res=1 errno=0 18:23:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 18:23:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x2, 0x0, 0x3}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:10 executing program 3: r0 = epoll_create(0x8001) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:23:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)="2fc037a8365acb4d95bd", 0xa) 18:23:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x2100) 18:23:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)) 18:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 18:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000001c0)) 18:23:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000200), 0x10) 18:23:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1239fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYRESOCT=0x0], 0x1f) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 18:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 319.426570][ T34] audit: type=1804 audit(1604341391.478:11): pid=16361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir026524421/syzkaller.MNfDcG/136/bus" dev="sda1" ino=16001 res=1 errno=0 [ 319.453181][ T34] audit: type=1804 audit(1604341391.478:12): pid=16361 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir026524421/syzkaller.MNfDcG/136/bus" dev="sda1" ino=16001 res=1 errno=0 18:23:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:23:11 executing program 1: r0 = socket(0x26, 0x5, 0x0) ppoll(&(0x7f00000010c0)=[{r0}], 0x1, &(0x7f0000001100)={0x0, 0x3938700}, 0x0, 0x0) 18:23:11 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 18:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:11 executing program 2: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000002040)='romfs\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x1, &(0x7f0000002340)=[{0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f00000023c0)) 18:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:11 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x200001cc, &(0x7f0000000280)={0x0}}, 0x0) 18:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:11 executing program 2: r0 = creat(&(0x7f0000001980)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000080)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "a0f65bd111b9fe49f1a3e4d0435903a6d76bd01672c3636bcbe9afdcee5528c83efb1a8b394170029fa410d6b7887399fc4c9433ac1357c304987d89"}, 0x45, 0x0) 18:23:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x21000000, 0x2}, 0x0) 18:23:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xffffffffffffff07, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 18:23:11 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') 18:23:12 executing program 3: r0 = socket(0x11, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:23:12 executing program 2: r0 = socket(0x1, 0x5, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) 18:23:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 18:23:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:12 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000480)) 18:23:12 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:23:12 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000240)) 18:23:12 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) getresuid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) 18:23:12 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 18:23:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/sockstat6\x00') 18:23:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x22}, &(0x7f0000000100)={0x8}, 0x0) 18:23:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:12 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:23:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f00000042c0)=[{0x0}, {&(0x7f0000000540)=""/40, 0x1c}, {&(0x7f00000041c0)=""/150, 0x96}], 0x3}}, {{0x0, 0x0, &(0x7f0000004980)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffff6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x40012022, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="ac000000010201"], 0xac}}, 0x0) [ 320.481766][T16440] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.502768][T16440] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:12 executing program 3: mq_open(&(0x7f00000001c0)='\x00', 0x0, 0x0, 0x0) 18:23:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001900)={0x0, @ipx={0x4, 0x0, 0x0, "719a751a3835"}, @sco={0x1f, @fixed}, @nfc}) 18:23:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @generic={0x0, "f1da4a871ca97e85f660975467b8"}, @qipcrtr, @nl}) 18:23:12 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x5c90000}, &(0x7f0000000040)) 18:23:12 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x40, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @private}, @hci, 0x7ffd}) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x40200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 18:23:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1f, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 18:23:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 18:23:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 18:23:12 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 18:23:13 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:13 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) 18:23:13 executing program 1: clone(0x4d0c0100, 0x0, 0x0, 0x0, 0x0) 18:23:13 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 18:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 18:23:13 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12) 18:23:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmmsg$unix(r0, &(0x7f0000009e40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 18:23:13 executing program 0: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 18:23:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delneigh={0x28, 0x1d, 0x823, 0x0, 0x0, {0x2}, [@NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x28}}, 0x0) 18:23:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f00000042c0)=[{0x0}, {&(0x7f0000000540)=""/40, 0x1c}, {&(0x7f00000041c0)=""/150, 0x96}], 0x3}}, {{0x0, 0x0, &(0x7f0000004980)=[{0x0}, {0x0}, {0x0}, {0x0, 0xffffff6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000000000001e3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="ac000000010201"], 0xac}}, 0x0) 18:23:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 321.435187][T16492] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 321.603197][T16507] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 321.615777][T16507] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:13 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:13 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 18:23:13 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40021, 0x0) 18:23:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8917, &(0x7f00000000c0)={'veth1_virt_wifi\x00', @ifru_map}) 18:23:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r1, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)="b4", 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/194, 0xc2}, 0x0) 18:23:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20}, [@IFAL_ADDRESS={0x14, 0x1, @empty}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 18:23:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x301}, 0x98) 18:23:14 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$lock(r0, 0x1, 0x0) 18:23:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:23:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000280)=0x94) 18:23:14 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x985b9990b6019721, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040)={r3}, &(0x7f00000000c0)=0x8) 18:23:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x0, 0x1c, 0x2}, 0x10) 18:23:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:14 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000002c0), 0x4) 18:23:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x985b9990b6019721, 0x1c, 0x3}, 0x1c) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000800)={r3}, &(0x7f0000000840)=0x14) 18:23:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/109, 0x6d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004dd) shutdown(r1, 0x0) [ 322.479923][T16551] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 18:23:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:23:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 18:23:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="140000008400000007"], 0xb0}, 0x0) 18:23:14 executing program 3: getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0]) setresgid(0x0, r0, 0x0) setresgid(0x0, 0x0, r0) 18:23:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000140)=0xa0) 18:23:15 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x88, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 18:23:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f00000001c0)=""/107, 0x6b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 18:23:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:23:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:23:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:15 executing program 0: symlinkat(&(0x7f0000001340)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:23:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x1) 18:23:15 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000140)='H', 0x1, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:23:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:23:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x9, 0x0, 0x381, 0x0, 0x9}, 0x98) 18:23:16 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000040)="f705acb37cfccb92d5607d8f194f1a007283a49d5fda3e33", 0x18, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/107, 0x6b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 18:23:16 executing program 2: fcntl$lock(0xffffffffffffffff, 0x11, 0x0) 18:23:16 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 18:23:16 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x985b9990b6019721, 0x1c, 0x3}, 0x1c) r2 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 18:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:23:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080)=ANY=[], 0x8c) 18:23:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 18:23:16 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x8002, &(0x7f00000000c0), 0x98) 18:23:16 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 18:23:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x20184, &(0x7f0000000000)={0x1c, 0x1c}, 0x7d) 18:23:16 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8c, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:16 executing program 2: clock_gettime(0x0, &(0x7f00000064c0)) 18:23:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000180)=""/208, 0x26, 0xd0, 0x1}, 0x20) 18:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:16 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:16 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0xd, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:16 executing program 3: getgroups(0x3, &(0x7f0000000100)=[0x0, 0x0, 0x0]) setregid(0x0, r0) 18:23:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 18:23:17 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 18:23:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x55, 0x0, 0x0) 18:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:17 executing program 1: getgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xffffffffffffffff]) 18:23:17 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="cd44f3df7cad", @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @empty, @local, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 18:23:17 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="6f014b2134e2", @empty, @val, {@ipv6}}, 0x0) 18:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:17 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:17 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 18:23:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0a012e2f661b248b"], 0xa) 18:23:17 executing program 3: setgroups(0x6, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 18:23:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 18:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:17 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 18:23:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000040)='j', 0x1, 0x20104, &(0x7f0000000080)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 18:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001180)="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", 0x10d9, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 18:23:17 executing program 3: setgroups(0x5, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 18:23:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="d82637418e6eacbe9c04912f09c334f17465d645b4b0133f7d2fe539cc27315c17c17b219afc3c41389d25a45e96f1c9509a1cccd7dab330c6a98d06f0060ecebe3bd7f6237286987616ca0af88408394871d25a16540b793300c5339e", 0x5d, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:23:17 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000540), 0x4) 18:23:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="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", 0x599, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:23:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 18:23:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0)=""/4100, &(0x7f0000000080)=0x1004) 18:23:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 18:23:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0xc00}, 0x10) sendto$inet(r0, &(0x7f0000000000)='l', 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 18:23:18 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 18:23:18 executing program 1: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0x40, 0x0, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000001100), 0x0) 18:23:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:18 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 18:23:18 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:18 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 18:23:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[], 0x154}}, 0x20004010) 18:23:18 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 18:23:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x800) 18:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x4000090) 18:23:18 executing program 2: msgget$private(0x0, 0x14) 18:23:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 18:23:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x70}}, 0x8000) 18:23:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x54}}, 0xc014) 18:23:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 18:23:19 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 18:23:19 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x218800, 0x0) 18:23:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40) 18:23:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 18:23:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x880) 18:23:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4000) 18:23:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4000) 18:23:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_map}) 18:23:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:19 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 18:23:19 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000001500)={@random="cf6de1da55b8", @broadcast, @val, {@ipv6}}, 0x0) 18:23:19 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x600206, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x80}}) 18:23:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001b00)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 18:23:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 18:23:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x40000) 18:23:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000ec0)={0x0, 0x1, 0x6, @broadcast}, 0x10) 18:23:19 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x422000, 0x0) 18:23:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:20 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 18:23:20 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsa\x00', 0x200, 0x0) 18:23:20 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x2a000, 0x0) 18:23:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000180)=@random={'os2.', '/dev/vcsa#\x00'}, 0x0, 0x0) 18:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:20 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x0) 18:23:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 18:23:20 executing program 2: syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x0, 0x0) 18:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 18:23:20 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x30}}, 0x0) 18:23:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:20 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 18:23:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 18:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4) 18:23:20 executing program 1: semget$private(0x0, 0x4, 0x401) 18:23:20 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 18:23:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 18:23:20 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vga_arbiter\x00', 0x101301, 0x0) 18:23:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 18:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 18:23:20 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x880) 18:23:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000081) 18:23:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 18:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:23:21 executing program 1: msgget(0x1, 0x205) 18:23:21 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 18:23:21 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 18:23:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0xaada}, 0x40) 18:23:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:23:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 18:23:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 18:23:21 executing program 3: setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540)='tmpfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x10400, &(0x7f0000000640)={[{@uid={'uid'}}, {@size={'size', 0x3d, [0x74]}}, {@huge_within_size='huge=within_size'}, {@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@gid={'gid'}}], [{@subj_user={'subj_user', 0x3d, '&--)-:'}}]}) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) 18:23:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 18:23:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x88, 0xb, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(0x0, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x2}, 0x90) 18:23:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:21 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x40c2, 0x0) 18:23:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000001a80)={0x0}}, 0x0) 18:23:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:21 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0}}, 0x0) 18:23:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002240)={&(0x7f00000020c0)=ANY=[], &(0x7f0000002140)=""/222, 0x7e, 0xde, 0x1}, 0x20) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 18:23:21 executing program 3: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000002240)={&(0x7f00000020c0)=ANY=[], 0x0, 0x7e}, 0x20) 18:23:21 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 18:23:21 executing program 0: io_setup(0x519, &(0x7f0000000000)=0x0) r1 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000000c0)="9dd13ee7a76099968727fd2e5de5816b", 0x10}]) 18:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000100)={'gre0\x00', 0x0}) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:21 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000540)='tmpfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x10400, &(0x7f0000000640)={[{@uid={'uid'}}, {@size={'size', 0x3d, [0x74]}}, {@huge_within_size='huge=within_size'}, {@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@gid={'gid'}}]}) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000940)) 18:23:21 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x60000, 0x0) 18:23:21 executing program 1: syz_emit_ethernet(0x10e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd609e6e9f00d811fffe800000000000000000000000000042ff020000000000000000000000000001"], 0x0) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:23:21 executing program 0: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 18:23:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380)='V', 0x1, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 18:23:21 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5fc1, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 18:23:21 executing program 0: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) 18:23:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xffffffffffffff38, 0x10, 0x0}, 0x78) 18:23:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x5, 0xe9, 0x40, 0x1}, 0x40) 18:23:21 executing program 2: syz_io_uring_setup(0x358e, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:23:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x0, 0x0, &(0x7f0000000d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x3, 0x4) 18:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000003dd13cad0e"], 0x5c}}, 0x0) 18:23:21 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:21 executing program 1: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 18:23:21 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "84b615", 0x10, 0x21, 0x0, @empty, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6b00bf", 0x0, "f9194e"}}}}}}}, 0x0) 18:23:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004500)={0xc}, 0x40) 18:23:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@nfc, 0x80) 18:23:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 18:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000000), 0x4) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:23:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 18:23:22 executing program 1: setuid(0xee01) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 18:23:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:22 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x80000000}]) 18:23:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x8, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xfffffff8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x3, 0xa, 0x5, 0x5}, 0x10}, 0x78) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)=0x7) 18:23:22 executing program 1: futex(&(0x7f0000000a40), 0x4, 0x0, 0x0, &(0x7f0000000ac0), 0x0) 18:23:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x4fb358e7, 0x2040) 18:23:22 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a477a8", 0x1c, 0x3a, 0x0, @private0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x60]}, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 18:23:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x9, &(0x7f0000000400)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 18:23:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffc6}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:22 executing program 3: setsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 18:23:22 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x382, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:23:22 executing program 1: setuid(0xffffffffffffffff) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:22 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:22 executing program 3: getgroups(0x7, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) 18:23:22 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 18:23:22 executing program 0: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 18:23:22 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000)=0x2, 0x4) 18:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:23 executing program 1: setuid(0xffffffffffffffff) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 18:23:23 executing program 3: fchmodat(0xffffffffffffffff, 0x0, 0x0) 18:23:23 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 18:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:23 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 18:23:23 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:23 executing program 2: msgget(0x0, 0x200) 18:23:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) 18:23:23 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:23 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 18:23:24 executing program 1: poll(0x0, 0x0, 0xfffffff7) 18:23:24 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 18:23:24 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, &(0x7f00000023c0)=""/222, 0xde, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 18:23:24 executing program 3: setitimer(0x0, &(0x7f00000004c0), &(0x7f0000000500)) 18:23:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 18:23:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)}, 0x0) 18:23:24 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 18:23:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 18:23:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:25 executing program 1: setitimer(0x0, &(0x7f00000004c0)={{0x0, 0xffffffffffffff00}, {0x3f}}, 0x0) 18:23:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 18:23:25 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r1, 0x0, r0) 18:23:25 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@random="6f014b2134e2", @empty, @val, {@ipv6}}, 0x0) 18:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000300)=[{0x0}], 0x1000000000000327, 0x0, 0x0) 18:23:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 18:23:25 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(0xffffffffffffffff, r1) setregid(0xffffffffffffffff, 0x0) 18:23:25 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) syz_open_pts(0xffffffffffffffff, 0x0) 18:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f0000000400)=[{0x10}], 0x10}, 0x0) 18:23:25 executing program 3: truncate(&(0x7f00000000c0)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 18:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 18:23:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 18:23:25 executing program 2: utimes(0x0, &(0x7f0000000040)={{}, {0x0, 0xfffffffeffffffff}}) 18:23:25 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 18:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 18:23:25 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 18:23:25 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 18:23:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 18:23:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 18:23:25 executing program 1: r0 = socket(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 18:23:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f00000023c0)=0x8) 18:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:25 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000003dc0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 18:23:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:26 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1812, 0xffffffffffffffff, 0x0) 18:23:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:26 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:23:26 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x28111, 0xffffffffffffffff, 0x0) 18:23:26 executing program 2: stat(&(0x7f0000000000)='./file0\x00', 0x0) 18:23:26 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, r0, 0x0) 18:23:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 18:23:26 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 18:23:26 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 18:23:26 executing program 0: chdir(0xffffffffffffffff) 18:23:26 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, 0x0, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x8) 18:23:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:26 executing program 0: mprotect(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x6) 18:23:26 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x8) 18:23:26 executing program 1: unlink(0x0) unlink(&(0x7f0000000400)='./file0\x00') 18:23:26 executing program 1: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xe012, 0xffffffffffffffff, 0x0) 18:23:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:26 executing program 2: 18:23:26 executing program 3: 18:23:26 executing program 0: 18:23:26 executing program 1: 18:23:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, 0x0, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:27 executing program 2: 18:23:27 executing program 3: 18:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:27 executing program 0: 18:23:27 executing program 1: 18:23:27 executing program 1: 18:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:27 executing program 0: 18:23:27 executing program 3: 18:23:27 executing program 2: 18:23:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 18:23:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, 0x0, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 18:23:27 executing program 0: pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 18:23:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 18:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:27 executing program 1: pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 18:23:27 executing program 0: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) 18:23:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) 18:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:27 executing program 0: shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) 18:23:27 executing program 2: open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 18:23:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 18:23:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 18:23:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001940), 0x0, 0x0, 0x0) 18:23:28 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80080, 0x0) 18:23:28 executing program 2: r0 = eventfd(0x93) read$eventfd(r0, &(0x7f00000000c0), 0x8) 18:23:28 executing program 3: pipe2$9p(&(0x7f00000019c0), 0x800) 18:23:28 executing program 2: rt_sigaction(0x3b, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 18:23:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000003180)='./file0\x00', 0x220c2, 0x0) write$char_usb(r0, 0x0, 0x0) 18:23:28 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4b0042, 0x0) open$dir(&(0x7f00000028c0)='./file0\x00', 0x4000, 0xc) 18:23:28 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x111400, 0x0) 18:23:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x202000, 0x0) 18:23:28 executing program 0: pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 18:23:28 executing program 1: r0 = eventfd2(0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 18:23:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:28 executing program 2: pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) 18:23:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 18:23:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000019c0)={0x0, 0x3938700}) 18:23:28 executing program 0: pipe2(&(0x7f0000001800), 0x0) 18:23:28 executing program 1: pipe2(0x0, 0x180000) 18:23:28 executing program 2: pipe2(&(0x7f0000001800)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 18:23:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 18:23:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003540)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 18:23:29 executing program 2: clock_gettime(0x0, &(0x7f00000011c0)) 18:23:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) setreuid(0x0, 0xee00) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:29 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:23:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:23:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 18:23:29 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x20040, 0x0) 18:23:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001340)="60bb464d4b5a3dfddaeb7f2930bd55c9a1237abef82aeb68b26952287668a4813413b6938a252153e0be104ae4b7c693343d0d06891647ade8df26146ed403e012c4b5124072b8c67a9552b0e38258a21dbd51be9500270c0fdd6ae345e1406321b1294f1e2398464f8b9d33e71bb153da33f37f6897f24576bd52936874fe00ce432451b8529fcb21eb5f30b5", 0x8d}, {&(0x7f0000001400)="a5ef810f", 0x4}, {0x0}, {&(0x7f0000001540)='/', 0x1}], 0x4, &(0x7f0000001780)=ANY=[], 0x58}, 0x0) 18:23:29 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:23:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:29 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000480), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 18:23:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="11", 0x1, 0x80, 0x0, 0x0) 18:23:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffff1d}, 0x0) 18:23:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 18:23:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, &(0x7f0000000ac0)=""/27, 0x1b, 0x0, 0x0, 0x0) 18:23:30 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x400) 18:23:30 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 18:23:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 18:23:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 18:23:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 18:23:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:30 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001b00)='.\x00', 0x8000, 0x7a) 18:23:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, 0x0, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@tipc, 0x80) 18:23:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x141000, 0x0) 18:23:30 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x10d400, 0x0) 18:23:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:30 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x80, &(0x7f0000000180)=@tipc, 0x80) 18:23:30 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x100000) 18:23:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x4040084, 0x0, 0xfffffffffffffe85) 18:23:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 18:23:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 18:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:31 executing program 0: r0 = inotify_init1(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:23:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 18:23:31 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:31 executing program 3: r0 = epoll_create(0x3f) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 18:23:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/216, 0xd8}], 0x1}, 0x40000043) 18:23:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs(r1, &(0x7f0000004480)='net/tcp6\x00') 18:23:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, 0x0}, 0x0) 18:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x3, 0x0, &(0x7f0000000300)) 18:23:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 18:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000006b80)={&(0x7f0000000dc0), 0x6, &(0x7f0000006b40)={&(0x7f0000006500)={0x14}, 0x14}}, 0x0) 18:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=@caif=@util={0x25, "beb0f1f1c275ca1cdbad6fc24fdda443"}, 0x80) 18:23:31 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:31 executing program 0: socket$inet(0x2, 0x0, 0xb386) 18:23:31 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) sendmmsg(r0, &(0x7f0000009d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x54, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_MARKMASK={0x8}]}]}, 0x54}}, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/103, 0x67}], 0x1}}], 0x1, 0x0, 0x0) 18:23:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x50, 0x0, &(0x7f0000000300)) 18:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:32 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:23:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x32, 0x0, &(0x7f0000000300)) 18:23:32 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 18:23:32 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 18:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x58, 0x2, 0x1, 0x1, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) [ 340.113155][T17840] QAT: failed to copy from user cfg_data. 18:23:32 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40002000) 18:23:32 executing program 3: rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') 18:23:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x7, 0x1, 0x3}, 0x14}}, 0x0) 18:23:32 executing program 1: r0 = inotify_init() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 18:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:32 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffeffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@umask={'umask'}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x800000080004103) 18:23:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:23:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@shortname_winnt='shortname=winnt'}]}) 18:23:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') 18:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:33 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) sendmmsg$sock(r1, &(0x7f0000000b40)=[{{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000000180)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000380)="aaae59adeda05ebf479627a9a57b9b7e3d10dc61bedcf6d67f721310f7b1560a80aff63d830f9785a07d3d04864f5f58049624bff5882f9f3143d4a767c2fe627c16614d7f4b594cc2ee46944e3d45d54376a3769be22a58ae2c133c74280b6f4955f616057fa5fcc6f29c7ba1427599c01e3ce588d794115c7b40feb449201473a5b897aa514718fa26cf4a086fff9afd570aeb4387fcf1e371c5caf1fac2a4b7badd0c7e633943b95617947661c212fa13f49f6cc205648a21c87f4b87530843a5df73e541cf1693d6d913b51e7828e5a208c55d5c0a2e7e687198716a71e9872e8902c598", 0xe6}, {&(0x7f0000000200)="ca07e17feae59998ea9c7071b04044a49a06c86e2bd7e2f5b330032013109165d0", 0x21}, {&(0x7f0000000280)="34ad9486613ca78ea47c4984172f6a159089d0256eb53a2ed5ad0fcc7bba2c00ca1ad2cf732c5b785e53e8642e9782b2b3f207f43460cdd9ca566a2c9961f08f3f4e71d870", 0x45}, {&(0x7f0000000480)="947e2ef53424fcdba041e960c7529b3e78c1f494b6f417c01d361e72c4c8c3aa18c71d6a96aad674fda7d70952ee9ad1fb5c1e19cdcdec8b1f575cd352eced9b53c25898e8e72188b273dc8c73e99624d2bb8dd26cb532a867866cf747356d4f577ac1c2620383c03677a1f621c70d619001dc9c0ca84f62641e2b91cc66cdb14a6310bb2ef7e130afe903115f38f87890c8850489dc7dc59f815665dbaa6d5e7de41bc147", 0xa5}], 0x4, &(0x7f0000000800)=[@mark={{0x14, 0x1, 0x24, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x80a1}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x90}}, {{&(0x7f00000008c0)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000940)="02e5660e35f414e2cbee4128b5434a77184b42366d326eeed9941948771413d2a6676e64ae128c3d01fc7634240d7b1ce23026f81f321ee6f30354c5c51ddeca77771f7ef93d281177344e4066a7c6ecc91728b6ce69014cd3429d679aa89a3125d356ac6e2e12e422009b8e61ee7434af8981d473359f6b38f5a08446", 0x7d}, {&(0x7f0000000580)="5fce87b65230e985794e2a69bae6a92a5bb4d6cfc1ed5d3aedf45341b35edda5c536d037bf320650e4f6a25d57dc0a5c99827992d1", 0x35}, {&(0x7f00000009c0)="1ff9635e378a79ff502f49e65a1b4b7c7f", 0x11}], 0x3, &(0x7f0000000a40)=[@txtime={{0x18, 0x1, 0x3d, 0x8f}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}], 0x48}}], 0x3, 0x4) r2 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="240200000b0001022cbd7000fbdbdf250c00000708000700", @ANYRES32=r2, @ANYBLOB="66001900a2d1bf2899e0785170697dfe6dfa54345c9100e7af2c4ce2f6fd426ff5734a06234fd2a1a5026a0c7f881143961149a7adbe29fc323ffdacc952b55664eb7630287488200056aace070000000008008a00000000000000000000fa8c059b4e75b74a13f700"/118, @ANYRES32, @ANYBLOB="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"], 0x224}, 0x1, 0x0, 0x0, 0x48004}, 0x1) r3 = epoll_create(0x7) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0xe7) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r4, &(0x7f0000001700)=[{{&(0x7f0000000ac0)=@isdn, 0x80, &(0x7f0000000cc0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x24, 0xd, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x42000050}, 0x4008001) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f0000001180)={{&(0x7f0000001100)={'GENERAL\x00', {&(0x7f0000000e40)=@adf_str={@bank={'Bank', '2', 'CoreAffinity\x00'}, {"fdfb5a446c884400b72496b96bdb59d6a0b7e87da4cb27fd3a42bf1faefe6a4891d3499489b10853b411bed75d3551a36d0ed98aaecdd84c4014bb2b25c9967b"}, {&(0x7f0000000d80)=@adf_str={@format={'Dc', '2', 'BankNumber\x00'}, {"fb461eac01b2c30cd65a44b26f4e3a025417adfcfc35fdf33b7f47b0367f4a598300755b9c30beaea72d101e164761479861186766ed65cf87a0e1c37875326a"}}}}}, {&(0x7f0000001080)={'Accelerator1\x00', {&(0x7f0000000fc0)=@adf_dec={@format={'Dc', '0', 'RingRx\x00'}, {0x19}, {&(0x7f0000000f00)=@adf_hex={@bank={'Bank', '4', 'InterruptCoalescingNumResponses\x00'}, {0xfffffffffffff28b}}}}}}}}}, 0x8}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r5, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x54, 0x0, 0x7, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x101}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040081}, 0x1) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xfffffffffffffe00, 0x1) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r1) ioctl$IOCTL_STOP_ACCEL_DEV(0xffffffffffffffff, 0x40096101, &(0x7f00000000c0)={{}, 0xf7}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 18:23:33 executing program 1: clock_gettime(0x2, &(0x7f00000002c0)) 18:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) bind(r0, &(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x2}, 0x80) 18:23:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) sendmmsg(r0, &(0x7f0000009d00)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 18:23:33 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x127, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x1b) 18:23:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @dev}, &(0x7f0000000040)=0xc) 18:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:33 executing program 1: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffffff, 0x0, 0x0) [ 341.065771][T17901] ptrace attach of "/root/syz-executor.2"[17900] was attempted by "/root/syz-executor.2"[17901] 18:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r0, &(0x7f0000000880)={&(0x7f0000000240)={0x2, 0x0, @remote}, 0x70, &(0x7f0000000600)=[{&(0x7f0000000280)="daef91f7a814a288a96440827f41fa7768168cd2bdad215f57e0cc34e62eb14c91e4f6907310e35bff02bef55ec4739df8e2ee0fd4d43813ae14", 0x3a}, {&(0x7f0000000340)="e577a6d6d20453399fc0ce1e55bfefebe36355f2a45ca5f21d86fc4edb06d49dc603a12fbae6ce21af53acb70c12189ffcc2c94b62bd3e81f974ae01ee3b6d9e3c24257be25ac8659de00f027b9b88a32cc0cd76c75ced2a5a216b87845ce8fdfaa62358eaed8bf24ffd1740053791bad1007ce27c384e6b8eb1e2db78aebd203e1b8f5e8b1141db0d245526bf96b36122ad88", 0x93}, {&(0x7f0000000400)="7a823de987b0198ba5cc7e926b2d962a5934f0c7b569e21f8f86cc79a4d513ea7713b7ccd00402abd02d6621eb348cfc7da27d86aec9800c2fea75b8c6222e4c2a9b677b104cb069f8cd20568843169c437934310c328b1c8cf302ebc5e727370c1a446e3b8a7e48548d0bcbeb323c0793631e1f41c555d4e88f5ae21dfab697fb9a40efac73c72c36cb8458b938b1d18e15b8be53457223c6b6d9a6923693f463e9e7da0c7849", 0xa7}, {&(0x7f00000004c0)="103e9265375c52026de76f54aa1b12fb51948458594da12186ce6a70ac3386e9bdd58174a337ae2bd2311e207610526e4f44f9b08b438ee0d98f3f13bf31e884a23b41536888db1a200ba4c89f74c39bb0feee3b05648c752921a5a4efe76f94f8c8ce741e80c36da14331a57e9c50ba0e3acd3b2b2fbc3016dc", 0x7a}, {&(0x7f0000000540)="31818d584c820c7271cfd63f046b8a770f37fce3e6568808c3e7d972426473a10fb5d5a6c47b880f69b88ad1dc84ae27728b8c57ff6b8db0508e926426b041cb5b03e84a8a141e86bc8ec6e0da5bc14a05ccaa26762c49101c1b3abab4fdbc19df753fc071a574eab0e1c57317bf1dffd5c5b31e3d1eef3264f44115c241c7a7405f782cc43a121dd1d297feb0713d9011c766edad3774", 0x97}], 0x5, &(0x7f00000008c0)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}, @ip_retopts={{0x78, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}]}, @lsrr={0x83, 0x17, 0x0, [@loopback, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "30da1dd294c48d946a51da6a"}]}, @noop, @rr={0x7, 0x13, 0x0, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @loopback]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private}}}], 0xe0}, 0x0) 18:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:33 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x3, 0x0, &(0x7f00000009c0)) 18:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:33 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@empty, @broadcast, @val={@void, {0x4305}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ec9ae9", 0x44, 0x2f, 0x0, @mcast2, @private1}}}}, 0x0) 18:23:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10}], &(0x7f0000000040)='GPL\x00', 0x4, 0xa3, &(0x7f0000000140)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x10e, 0xc, 0x0, 0x0) 18:23:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 18:23:33 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:34 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000000000)={0x0, 'tunl0\x00'}) 18:23:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002ec0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002e00)=[{&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f00000000c0)={0x3a0, 0x27, 0x5, 0x0, 0x0, "", [@nested={0x35, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @loopback}}, @generic="9be34b5ad318261e63a915a10fae03b56fa8c00f4a01bdc58c84bf1ca7"]}, @generic="eec6dfe30ce7adc7d6740e2aea22237c59b4d92500d4353f48faa1f705476a8d2582b06ae7b2c1ac6b4444658b0c684d92bff4c81d97fd34891c3643498fc7586dee78d1b0952f873a5eb05d567d4cf9d86fa1992f", @nested={0xc1, 0x0, 0x0, 0x1, [@generic="4f73b62a7c61d9b93c7a39e1520b30ede303a2ad59aa00cffb1006b9ab65af0d35017300514403c7ddaf8e32849ca75574e158b2a34eca00e10ed7101b6dba3ef48469a5680e8394dc5b1d4fc026d3d08ff3f8889badb043954deb9bad0bcb3e3b6bb2a0db67ae903069af6a503ab2a28d05759aace9a25e84d88b0a5c0fd748f1698388839d7badff1a0e69739c60a3ea5f021a5099014e7dff86982b757450efa6afe81fdfd59e40208decf684626d63b539b1e9ab4a7d783439d726"]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @str='-+#\x00'}, @nested={0x20d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="073a4e9c33725bae6c3ea34a529ca20d02f2c65bc97986e6562f6318a6f9f4d5a968b49a3559043582e431605eb894cb591c53e81458029f432e3fb80b925858fed2b635490a3cee710dceb00c12c2d00844abb99ed5bac3604c48cba2dad32eea3243c3ef732071aa605ce2ac72fd11972f8a3da3dc1272aea39a3449cd0c83729ae85567a5b86de8b96f4f181cf04d5035c405717192", @generic="5d191547124c7d0a889cadb64d3adc4e00a37f8b74aff5488b0bff4dd02d4febeb5f224efd2cdd2622f5e50080efaecb919d99d99fd3dca3648c50c10607b18afe8d7118dc648559ccdf221e9fdff682c4e9922103f345ba5efba9792892ff539f44fcfa25ca6aaff9635437620ab884845b70e708a4fd92", @generic="c631507689d5a07edbb8d8504c828db33668ffb806c593a0e058a53200e600930dc9a5ceb298b336c58f7e0fff6786c5b14bc0eeb6e569346c6c1195780c9788543a2ad174af7b09b61291cb194b65650485c7f862c0481de7dd9b0b9ac076478b1a75e58bb90e86fb3cfef3a6069a5811965167320d409d5751a05fcdb737168e7988fddcb2f7ebc6cd34e39d205fb27c3dd0013a2afef57df5a27ce7baf2ede868efc8e2c49a50692ed234ced395680f24181fb96f73e3bfc9ab2bf7358b69826024da0ecdacee32daee50dc2afdb7c63657f75739e6ac50ee7aa4a5e7b8d5a7800c43abbb76d23d6b"]}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x3a0}, {&(0x7f0000000480)={0x104, 0x0, 0x0, 0x0, 0x0, "", [@generic="0a2c06744de71c70de6f4ade6038393108c679661fffe891887b612d9304734ce3153f0ae302a66875be0118acc31584917414deebeadbf75c7a664212bc8603c035f5d04cc19d5916eb17c61bc6961a468f1bf35ab0d97fa6eb18d2f6b04f7215030041537cea95cb8cbe09ae96d5788f57bf356d409e1d4a06cdd8c8ace0d4c0aaa9650d59125024c5710d4d7ac602be0c77717a81d2bbbaedb841ef423b45144d9d3121ef48de495de5c9de802b2315e29b6f4a8c05cf55714f2dbe9c6b852c42956f22e25d5b434e3b0147ed61c8f885f382f11799177f71ce3071c795d62d", @typed={0x6, 0x0, 0x0, 0x0, @str=',\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x104}, {&(0x7f0000000640)={0x850, 0x0, 0x0, 0x0, 0x0, "", [@generic="11a043c398f8b3f03516eab6626ebf3ca883158fcbdf5cfc3373cc26ac280bc63db389b25329dcbeb76f5822e6c31d465f413832c5f363d8d2a8ae952d957b43d536703d6777b08b073ef51ddd568a21f86633df66b4fc254cbf38e14b8ef0e1cc81c1e202b80cfd8eb8a89440b8b14f4af8426c8bf22103aa02584a37d846c72b2f790436dafde8833dd8ea62ce0591ebec20f61de03c13ff688479c5f040403545d0356207dba9ea9692d04f30e349f8abc82efe79aaa7315777bae9892b44db3b3eb977d85ca3165bc5ad6c", @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0x761, 0x0, 0x0, 0x1, [@generic="27c68e5ee527e742c496fbb689896fd38566761600361a84a6d7fe89", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="ab2c1cba11cc5f89", @generic="98bf27b98674fa6528c65841a0eb1ffba83056182d13219d6d128cfab730149f42604b8660d4e87ffb7070b74d11aad82a4c5ce1f87c2a8137a62fbb2537fb4a1f194598411829a9de41aa08c18a04d231099e7ac9f9d8ce3ef21de4c61c3f30906b1d6b985218e8fef6a81b05485287c7fb4006ce77d0455c59d6c85011bdf81cb60753835f3f1d2f036050473ded916bba75548e5e870760f8f89521469d49de8249443d209c7b5d352e872ffe11ed4735dec107f418b759567db25d61ad3be2748e0535839986691dbf90b122359304e0c50e21d68ac3c06141bacc5152db5d5602b13f874b7e0684578d76decd56c1334894af614445490c73854eae7976c3f463050fac7d7e41936cf09150492ecaab4a4ad319c67150ad5de3b28e4be44de1aae5b95e988e6d8dbf8a48b73a8a89c3b03d113bad5a2f9980d6c3d718535a90e4afec2e731d0637eef3235edc579906f70cfc79ab74be4aac25ea55bb839e42f8bc7e8a10613a40431a19feaaa357ca0cb973cdbe9877e8c2f8e3daba91e61b3b159c10f6c525cd86cc570f3eb63b0af6c731f56539010c957150e495fa4762469743fbce749359d1f5de34f6cd5449b217e35f2d52e344f5a6a454bf3185636dc3c1fd208e4328fbc6415603ba9c03a17789692a70a2de29bfc4cbb5926642135ee7bb1c49643d89f858a8519359aa7b4bebd9f115c26bab880cd8c23ef20ab6f7bb3d1ac2c36f4b96ee3532ce07fa0f75836f4f0cdfec1da7e360bd2e3e4f42b1011172b19c094494b2e714a35c8f4f3b5e11f18cba7957f09e2683235b707875fcc3c2add7a47444c681b548da9aaced5a184b2d2fd29777efbd5b7416c0c07d80f7ded33b168b4d110a5064b4f45b26cfa0277e74c73afa4b2e9eed03a2506d8e5b4cb908e7a0100a8eb2e5dd43fd3392c6912e6c5589ab0452595dcf81a237e05a9e437bab1457fc54b7c703e6dd10911bca0d67b13d97121e65863872b54a69fc472c498b5ffbeef6dc872dc66a3c3a91437de71af04cd8ff4f1f71a45624d6c8875973022f70fdb25c214cdc96a2bd6fc37d415dd2aa3ff6f22f15a3efb86c88554f4bf0f3db871dc60973d1cbbeecd3f573184121a8f79c71144296ff45f91df5b8299f7ccfca18f3c20e035d63878cd43212dec311e505c272f95e418fc2a990f7111207cdce6c7d4557a40427d641080bba4b2ac2f33ff8783c3ea0bc99d7978cc09bc328c739eb261f600a939647692f8198fa3edb5cee9d465fda1584682e950c335282b286b828b1b4e061a93bb67b5289be64e823e20d76c2f3e96205e397655a48ac09e0a9f264c68d9fb18bcf5c8d27d1ffacb8d8550afca25b9aa17c044daacb5796bdc1bc50452c28182894bf150c8443d6a987c2a268dc064c3157694a6ee6475b16b58a2a676c881a3b02886509747f5492ada4839373d99d8ce356d71252b1df35c34679c7bbd21899db389341979730464e4b6de1948cbb0c61389c140762fffb560d18e30d89af238d9897535e419a80ab5a042262451fa4d5396f9cd71cb936981c1d75aa2d69b4bf5362bc9a13a691aa704f0d9cbf65f103cc7b05e119f8250eff734cb3242be9e47778de43a6898567297561120ba509f80638c52cad25f0004a2d969a382776f4e90e6323f0a935a914982929dd246be88d20c7ce84e69d6bbca723af4e01ad321269fdd237696554c0b225440e96905e0a731974e309fc1d8c4a652371fcc220f1cb88a5178535aac55ea1b2bb8465e19da6b51d8ed2898f65069f9c6eccdd5fc3bed41aea9ab573840ccd9e4ce3b87f7d347a6070d30b59b08a60a304f5689a4b0715a965cf44bcfcb92f1224ce60c624c3f33c868d0ccd7b12d71dcf1eff8949538c60df614e1ac7b26e08e452367c019ac6c35bf4f7a2f8369bc420b5e221169642471612ab66aec00c2e16b5be030a44559821306c9b1e411acb88935a651c0d9caed8b5693a51967392ac4121a20e16f5ad0ebf7d47752dd3c599987a3b0be4fcd612b2e762f9a96e255de2b86d05fb1631f25d277a01b89d51001e2d77a3d84b89c1c4de16a8fa48df4926993af3ae2d269a70558b7321bdb8da56ffbfe0a36d574f40f79a63ec247ba8da2a582c241d0b579d3d5d5c793f025cf63ae13427651905b1b4960528f989fe74b074c41e068023ca44a7d84b996c50d7b2150da505790c29ac6163ad2dbc3ea6726de8f5d36c402290000d42e5572a4c621fdb314737123015cf70e4eede6a007569d4b739d4bbf516d9452e1ef6232055bee20a0e4518eea19b258ba97562ac9839f829e9f3264bd6f2df757bde46b090f6974cdbedc8687fb808ffd6a78795f593023014feadd30b775234a4fc41d0cfb939617537478f6bd74c988f19e53d6db3aba7bb1890494a047f6f539b8e11a20bd0c29629d7830798ca0e545cb7f222f9f2a8ba6482e7d2de89f5ae6d0b320a11b2d2f1d3af20d87f01d533c95ee44e05f7a5d01a7c3f4042c7f9875ca21ece146690480eb58c4752f685a31d27c7dfc801fbf5e9ffa21d703e28d7478bac"]}]}, 0x850}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:23:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'tunl0\x00', 0x0}) 18:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x64}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000001c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 18:23:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000400)=@abs, 0x6e) 18:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @ipx={0x4, 0x0, 0x0, "c95c2d0d2f73"}}) 18:23:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:23:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f00000000c0)=""/209, 0x26, 0xd1, 0x1}, 0x20) 18:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000000)) 18:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'bond0\x00', @ifru_hwaddr}) 18:23:34 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x14) 18:23:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) 18:23:34 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='notify_on_release\x00', 0x2, 0x0) 18:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x284080, 0x0) 18:23:34 executing program 3: r0 = socket(0xa, 0x3, 0x6) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 18:23:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @remote}}}}) 18:23:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5429, 0x0) 18:23:34 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=""/22, 0x16}, {&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x3) 18:23:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc03012f3, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "d887da30062ed45c502ea75aa135c5e7dbd439f7c894d7edace0cb8d30534c3f2939e7c961a57f73beeb703afa62dc15501d845a77f89583d38b237b7a47c40b", "d9dc1a389a2f8d61076168172dff5f6761c4193135827cd60c3e246e094e9719"}) 18:23:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0x4, r0, 0x1000000) 18:23:35 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:23:35 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4008af10, &(0x7f000005cec0)) 18:23:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0xc03012f3, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "d887da30062ed45c502ea75aa135c5e7dbd439f7c894d7edace0cb8d30534c3f2939e7c961a57f73beeb703afa62dc15501d845a77f89583d38b237b7a47c40b", "d9dc1a389a2f8d61076168172dff5f6761c4193135827cd60c3e246e094e9719"}) 18:23:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:23:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000000)={'batadv_slave_1\x00'}) 18:23:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r0}) 18:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 18:23:35 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setflags(r0, 0x407, 0x0) 18:23:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x6cc, &(0x7f0000000000)=@gcm_128={{}, "2d5cd5e26cebe33b", "892f3ce7759f7ffab705a0b511e1f0f9", "491e0324", "b310af5e976e46e2"}, 0x28) 18:23:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:23:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) 18:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x100, 0x0) lseek(r0, 0x0, 0x0) 18:23:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x6, 0x0, 0xf81d, 0x0, 0x0, "59eeed5a97dcdac8294d932bb41245d7e0cdc6"}) 18:23:35 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4008af25, &(0x7f00000600c0)={0x0, [], 0x0, "4e6bcdb5348ab0"}) 18:23:35 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setflags(r0, 0xa, 0x0) 18:23:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000000), 0x14) 18:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 18:23:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 18:23:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 18:23:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @loopback}}}}) 18:23:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) 18:23:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b64, &(0x7f0000000440)) 18:23:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 18:23:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c8, &(0x7f0000000000), 0x14) 18:23:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x4, &(0x7f0000000000)=@gcm_128={{}, "2d5cd5e26cebe33b", "892f3ce7759f7ffab705a0b511e1f0f9", "491e0324", "b310af5e976e46e2"}, 0x28) 18:23:36 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 18:23:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:36 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:36 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b2f, 0x0) 18:23:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_open_procfs(0xffffffffffffffff, 0x0) 18:23:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041272, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "d887da30062ed45c502ea75aa135c5e7dbd439f7c894d7edace0cb8d30534c3f2939e7c961a57f73beeb703afa62dc15501d845a77f89583d38b237b7a47c40b", "d9dc1a389a2f8d61076168172dff5f6761c4193135827cd60c3e246e094e9719"}) 18:23:36 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 18:23:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:36 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x5451, 0x0) 18:23:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5409, 0x0) 18:23:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x8, &(0x7f0000000000)=@gcm_128={{}, "2d5cd5e26cebe33b", "892f3ce7759f7ffab705a0b511e1f0f9", "491e0324", "b310af5e976e46e2"}, 0x28) 18:23:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)="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", 0xd00}, {&(0x7f0000001680)="dc", 0x1}], 0x2, &(0x7f0000001880)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast1, @empty}}}], 0x18}}], 0x20001681, 0x0) 18:23:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x39, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x49, 0x400086) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) 18:23:37 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:37 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b61, &(0x7f0000000440)) 18:23:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 18:23:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 18:23:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x39, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x49, 0x400086) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) 18:23:37 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x80041, 0x0) fcntl$setflags(r0, 0x6, 0x20000000) 18:23:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:37 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:23:37 executing program 3: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9fda}, 0x0) 18:23:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)={r2}) 18:23:38 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x6, 0x1f, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x7fffffff, 0x1, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc10c5541, &(0x7f0000000040)={r2}) 18:23:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x1000000}], 0x1, 0x0) dup3(r1, r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1) 18:23:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x0, 0x2f0, 0x200, 0x0, 0x5, 0x390, 0x308, 0x308, 0x390, 0x308, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0x228, 0x290, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @ipv4={[], [], @local}, @loopback, @ipv4={[], [], @broadcast}, @private0, @private1, @mcast2, @loopback, @empty, @remote, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2]}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x6]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 18:23:38 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x1000000}], 0x1, 0x0) dup3(r1, r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1) [ 346.153493][ T54] usb 4-1: new high-speed USB device number 51 using dummy_hcd 18:23:38 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x1000000}], 0x1, 0x0) dup3(r1, r0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/34, 0x22}], 0x1) 18:23:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 346.202282][T18236] xt_CT: You must specify a L4 protocol and not use inversions on it 18:23:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:23:38 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 346.703729][ T54] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 346.712771][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.724263][ T54] usb 4-1: Product: syz [ 346.728432][ T54] usb 4-1: Manufacturer: syz [ 346.733002][ T54] usb 4-1: SerialNumber: syz [ 346.740241][ T54] usb 4-1: config 0 descriptor?? [ 346.993784][ T54] usb-storage 4-1:0.0: USB Mass Storage device detected [ 347.037494][ T54] usb 4-1: USB disconnect, device number 51 18:23:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:39 executing program 2: select(0x7, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 18:23:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:39 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:39 executing program 1: getresuid(&(0x7f0000000000), 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001580)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 18:23:39 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:23:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:39 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) 18:23:39 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, r1, 0x0) 18:23:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) vmsplice(r0, &(0x7f00000025c0)=[{0x0}], 0x1, 0x0) 18:23:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000100)) [ 348.113533][ T9483] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 348.673648][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 348.682685][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.690994][ T9483] usb 4-1: Product: syz [ 348.695592][ T9483] usb 4-1: Manufacturer: syz [ 348.700173][ T9483] usb 4-1: SerialNumber: syz [ 348.705460][ T9483] usb 4-1: config 0 descriptor?? [ 348.983892][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 349.027449][ T9483] usb 4-1: USB disconnect, device number 52 18:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000140)="2178ba5c0d38927202e5953784c17359daca4dd333541a6c5e2074d3fc7b6ff921a015b436bb6576d7b99e5fbb59afdbe0926b1f5c524610bf643e3317f976b386aae0bf1896b19f0c04173586b3857586551544a3b4d9b1ba3364aa151ee16aee1a303e139822bfbbaec85921e0165145f210aa7da5fcdd62ad09b4f58072889ed718ac322cc463ac4265d998e294b81ecbd2adfd44299ee7c7d38f58231fd3c10c72dffddfe8391a865e743862c33cbe3706d6ebee8098787365a3e330368da6d917da73da49e2a72d7f32672d9897e10797db9e85c0871bd6f53f8f1d50a333511aabae7266ed72a5c9be", 0xfffffffffffffd0c}, {&(0x7f0000000480)="d6b0160bcd7bcab0673ea8d3a5d38a2dc1ecfeef0a6ceb6dea314bccc2a905193a2781c0135073d2dcad9f2513cd5d508e6badcbaee10532e0306a3aa2d0e8377b22d29b0eb9d7dd8e788535fe23462eee70204fffe75eeeff63a23ece718f3b97f4f231035bd39c8de7f190a323a157dd4685b95851e0741a462254c6f0da10a5d2ab08beecf8f1b7e13a0de59ee99a2e0362fc921ebcafa04616cabe570c619008cab7403d388636ae31c570d5fb5997c2a61aa3e2b3b771febb31b7cf3fd8512967032b4368f4260ce523d93846f1ffd8e8fea28a897cf5d07914ab7a27f293e12140be7c5c0fae", 0xe9}, {&(0x7f0000000080)="0f0071", 0x3}], 0x3}}], 0x2, 0x0) 18:23:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 18:23:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:41 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:23:41 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000b00)='/dev/zero\x00', 0x248800, 0x0) fcntl$getownex(r0, 0x10, 0x0) 18:23:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7f, 0x502) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}}], 0x10) 18:23:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000002bc0)=[{0x0}, {&(0x7f0000002640)="d5e42321c58f", 0xfffffea6}], 0x2}}], 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rthdrdstopts={{0x14}}], 0x14}}], 0x800000000000114, 0x0) 18:23:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xab, &(0x7f0000000080)=""/171, 0x0, 0x0, [0x73], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 350.083542][ T9483] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 350.623709][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 350.632800][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.641180][ T9483] usb 4-1: Product: syz [ 350.645433][ T9483] usb 4-1: Manufacturer: syz [ 350.650005][ T9483] usb 4-1: SerialNumber: syz [ 350.655535][ T9483] usb 4-1: config 0 descriptor?? [ 350.913861][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 350.956186][ T9483] usb 4-1: USB disconnect, device number 53 18:23:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x598, 0x1e8, 0x1e8, 0x0, 0x1e8, 0x1e8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x4c8, 0x6, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @empty, [], [], 'hsr0\x00', 'vlan1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'bridge_slave_1\x00', 'erspan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@local, @remote, [], [], 'geneve0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 18:23:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0xc, &(0x7f0000000100)=[{&(0x7f00000002c0)="b984ac4f32c8d509599900000c06005cea5977d745072abc5a0a003ff6592dcbd689202743f4acccd703f63b05d8c15265f42c807252bd294fe1cfa4883665e24ba4161b561f5fecc048b22f4af894cb9a28423a89ace645e2d9bcae3f4e5be1b472caae345f28f7bb861475c0aa8e17e1493e3563d942b6cbe86a6cf0c325a95aadcef5a977b8e36984a7ceb676de6cfcdcd3cdb6f689e7c83e6645bb951d14496a35ed2c771a5253efea", 0x14}, {&(0x7f0000000080)="d1c8311de0a222f9313c7f773ec4a86a92a5e7ddb0502d9eccf2a19feb70735caa6f4da32d193cc229493947f60b35c2b5013aef2bb07ec9d9e0329765a1c45cd87450e3edb2be29006abd376024a5534fd425c07c", 0x55}, {&(0x7f0000000380)="3be5d2dc40e0aa6e11b1e29cc464ba7d6a80f366f79ec96570a570fafbb6b022e759a3d31577e1ad680c6d4d7f97b1d37e3e9574b33e42149b36675b60ac50bb7ff9ce2eb94d0b56e6050eaf5d715c942f183df78bf476d391678b4cc2648f84111607f280b0edcb6c2926146408d1a6edce7461a80a1ea179b5d1c58b00248660937a330a60de05abcb812d29be53b7fefabddfb9c025a40e58abd7d20ce0f678e4a9fe74db312d7e7566e4af153245bd96f060e752f49fb60e1ae443325de29191c7f703cf", 0xc6}, {&(0x7f0000000840)="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", 0x46a}], 0x4}, 0x400c801) 18:23:43 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:43 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r3) [ 351.459643][T18398] x_tables: duplicate underflow at hook 1 18:23:43 executing program 2: r0 = syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x102) write$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xa00) 18:23:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) 18:23:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:23:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:23:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 351.733479][ T9483] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 352.273581][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 352.282774][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.291433][ T9483] usb 4-1: Product: syz [ 352.296019][ T9483] usb 4-1: Manufacturer: syz [ 352.300630][ T9483] usb 4-1: SerialNumber: syz [ 352.307912][ T9483] usb 4-1: config 0 descriptor?? [ 352.563862][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 352.596265][ T9483] usb 4-1: USB disconnect, device number 54 18:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:23:45 executing program 2: syz_genetlink_get_family_id$fou(0xffffffffffffffff) 18:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 18:23:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000, 0x6}) 18:23:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r3) 18:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x1a, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 18:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:23:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ae"], 0x4c}}, 0x0) 18:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:45 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 18:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:45 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) accept4$llc(r0, 0x0, 0x0, 0x0) 18:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:23:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) 18:23:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r3) 18:23:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:45 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f000000b4c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 18:23:45 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @bcast, @default, @bcast]}, 0x48) 18:23:46 executing program 1: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000380)={0x20}, 0x20) write$FUSE_IOCTL(r1, &(0x7f00000003c0)={0x20}, 0x20) 18:23:46 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) 18:23:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f000000b4c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 18:23:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x4b}) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:23:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x7fff, 0xfffffffb}, 0x40) [ 354.148607][T18521] input: syz0 as /devices/virtual/input/input53 [ 354.179931][T18533] input: syz0 as /devices/virtual/input/input54 [ 354.583494][ T8069] usb 4-1: new high-speed USB device number 55 using dummy_hcd 18:23:46 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 355.103563][ T8069] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 355.112695][ T8069] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.121483][ T8069] usb 4-1: Product: syz [ 355.125982][ T8069] usb 4-1: Manufacturer: syz [ 355.130576][ T8069] usb 4-1: SerialNumber: syz [ 355.136525][ T8069] usb 4-1: config 0 descriptor?? [ 355.395326][ T8069] usb-storage 4-1:0.0: USB Mass Storage device detected [ 355.437546][ T8069] usb 4-1: USB disconnect, device number 55 18:23:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:47 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f00000001c0)) 18:23:47 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "b9b85a", 0x44, 0x2f, 0x0, @empty, @local}}}}, 0x0) 18:23:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:47 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) 18:23:47 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:23:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:48 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x62, 0x0, @private2, @mcast2}}}}, 0x0) 18:23:48 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:23:48 executing program 2: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 18:23:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 18:23:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002180)=ANY=[@ANYBLOB="1c0000006800bd"], 0x1c}}, 0x0) [ 356.166092][T18602] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.243553][ T9483] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 356.803556][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 356.812665][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.821249][ T9483] usb 4-1: Product: syz [ 356.825710][ T9483] usb 4-1: Manufacturer: syz [ 356.830402][ T9483] usb 4-1: SerialNumber: syz [ 356.838065][ T9483] usb 4-1: config 0 descriptor?? [ 357.093829][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 357.137422][ T9483] usb 4-1: USB disconnect, device number 56 18:23:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @private2, @ipv4={[], [], @multicast2}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}]}}}}}, 0x0) 18:23:49 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "fed5b05842015b777c820484d9b2a1ab462ec356c22e39f8", "69e1aa37b438a370c4dab3897d96a80ac003315bfca79aae64f8734fef71cf2e"}}}}}}, 0x0) 18:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:23:49 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:23:49 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb0\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x3) 18:23:49 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) 18:23:49 executing program 1: ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x67b1, &(0x7f0000000200)={0x0, 0x620a, 0x10, 0x1, 0x262}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_setup(0x7b7c, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0xc000, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self\x00', 0x40000, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7543, &(0x7f00000006c0)={0x0, 0x0, 0x1, 0x2, 0x304, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000740), 0x0) sendto$inet6(r2, &(0x7f00000007c0)="5a4ac00fe333b6dbaa9b60c432f4b23efd0b6bd803bfdf55ac8b528761ebe8a7aa561f0bbc4e140cfa21725911f10f69b5a05086b6c72b68df0cdb1058c4aadfde0ae51ba562ec9c93c083a564b0bd5d4179262ce9d5ba7cf0b80a16cfd42ca9699fbafe6ee6c431f244c05f9784ae88680b9c3ecec00afcd2ac2623884a9aea8ffffee152f17f002f545adb653003b676eba04b7e053e73768c01ec42dd6a2bff0ed374062a735ce9d1881aee454732de2c115f08b19155d27e7af6464262b3e84fa32e0ea12a", 0xc7, 0x40, &(0x7f00000008c0)={0xa, 0x4e22, 0x7, @mcast1, 0x1}, 0x1c) 18:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 357.923558][ T9483] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 358.483552][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 358.492656][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.500886][ T9483] usb 4-1: Product: syz [ 358.505104][ T9483] usb 4-1: Manufacturer: syz [ 358.509779][ T9483] usb 4-1: SerialNumber: syz [ 358.517221][ T9483] usb 4-1: config 0 descriptor?? [ 358.783873][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 358.817480][ T9483] usb 4-1: USB disconnect, device number 57 18:23:51 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:51 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0)='TIPCv2\x00') 18:23:51 executing program 1: clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000380)=""/21, 0x15, 0x0, &(0x7f0000000700)=[0x0], 0x1}, 0x58) 18:23:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:23:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:23:51 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 18:23:51 executing program 2: ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000000)) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000140)={0x6, 0x7, &(0x7f0000000040)=[0xfff, 0xfd3, 0x7, 0x1, 0x1, 0x0, 0x9], &(0x7f0000000080)=[0x1, 0x1, 0x8, 0xff93, 0x7fff, 0x3], &(0x7f00000000c0)=[0x1f], &(0x7f0000000100)=[0x3, 0x7a66, 0xf800, 0x4800, 0x6, 0xcb8f, 0x4, 0xc3c, 0x80, 0xfffc]}) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000180)) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f00000001c0)) r0 = syz_io_uring_setup(0x67b1, &(0x7f0000000200)={0x0, 0x620a, 0x10, 0x1, 0x262}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) io_uring_setup(0x7b7c, &(0x7f0000000300)={0x0, 0x340d, 0x71b0e009e8169553, 0x0, 0x2da, 0x0, r0}) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)=""/90, 0x5a}, {&(0x7f0000000480)=""/16, 0x10}, {0x0}], 0x3, &(0x7f00000005c0)=""/59, 0x3b}, 0x2123) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000640)='/dev/snapshot\x00', 0xc000, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self\x00', 0x40000, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) syz_io_uring_setup(0x7543, &(0x7f00000006c0)={0x0, 0x48e7, 0x1, 0x2, 0x304, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000740), &(0x7f0000000780)) sendto$inet6(r2, &(0x7f00000007c0)="5a4ac00fe333b6dbaa9b60c432f4b23efd0b6bd803bfdf55ac8b528761ebe8a7aa561f0bbc4e140cfa21725911f10f69b5a05086b6c72b68df0cdb1058c4aadfde0ae51ba562ec9c93c083a564b0bd5d4179262ce9d5ba7cf0b80a16cfd42ca9699fbafe6ee6c431f244c05f9784ae88680b9c3ecec00afcd2ac2623884a9aea8ffffee152f17f002f545adb653003b676eba04b7e053e73768c01ec42dd6a2bff0ed374062a735ce9d1881aee454732de2c115f08b19155d27e7af6464262b3e84fa32e0ea12a0fdde3a99833afdf02881ee2b6ef8e39ca323b", 0xda, 0x40, &(0x7f00000008c0)={0xa, 0x4e22, 0x7, @mcast1, 0x1}, 0x1c) syz_open_dev$sg(&(0x7f0000000b40)='/dev/sg#\x00', 0x83, 0x201) 18:23:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:51 executing program 1: ustat(0x2, &(0x7f0000001500)) 18:23:51 executing program 1: clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000740)={0x0, 0x0, 0x0, &(0x7f0000000340), {}, 0x0, 0x0, &(0x7f00000003c0)=""/160, 0x0}, 0x58) 18:23:51 executing program 1: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0x2}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={[0x2]}, 0x8}) [ 359.693484][ T54] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 360.233588][ T54] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 360.242643][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.250830][ T54] usb 4-1: Product: syz [ 360.255020][ T54] usb 4-1: Manufacturer: syz [ 360.259719][ T54] usb 4-1: SerialNumber: syz [ 360.266917][ T54] usb 4-1: config 0 descriptor?? [ 360.533802][ T54] usb-storage 4-1:0.0: USB Mass Storage device detected [ 360.566781][ T54] usb 4-1: USB disconnect, device number 58 18:23:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:53 executing program 1: clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000540)=""/165, 0xa5, 0x0, &(0x7f0000000640)=[0x0], 0x1}, 0x58) 18:23:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:23:53 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x5451, 0x0) 18:23:53 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:23:53 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000001980)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 18:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:53 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 361.338265][T18793] Unknown ioctl -2080336862 [ 361.395495][ T9483] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 362.013541][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 362.022612][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.031784][ T9483] usb 4-1: Product: syz [ 362.035987][ T9483] usb 4-1: Manufacturer: syz [ 362.040581][ T9483] usb 4-1: SerialNumber: syz [ 362.047678][ T9483] usb 4-1: config 0 descriptor?? [ 362.303791][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 362.336533][ T9483] usb 4-1: USB disconnect, device number 59 18:23:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:54 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$setlease(r0, 0x400, 0x2) 18:23:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:23:54 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6000) 18:23:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:23:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:23:54 executing program 2: r0 = eventfd2(0xfffffefe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r0) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14}, 0x14) r3 = dup(r1) read$eventfd(r3, &(0x7f00000000c0), 0x8) 18:23:54 executing program 1: r0 = eventfd2(0xfffffefe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) r2 = dup(r1) read$eventfd(r2, &(0x7f00000000c0), 0x8) 18:23:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:55 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:23:55 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{}, {}], 0x2, &(0x7f0000000300)={r0, r1+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 363.163520][ T9789] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 363.783563][ T9789] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 363.793179][ T9789] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.801690][ T9789] usb 4-1: Product: syz [ 363.806497][ T9789] usb 4-1: Manufacturer: syz [ 363.811148][ T9789] usb 4-1: SerialNumber: syz [ 363.818049][ T9789] usb 4-1: config 0 descriptor?? [ 364.063943][ T9789] usb-storage 4-1:0.0: USB Mass Storage device detected [ 364.116200][ T9789] usb 4-1: USB disconnect, device number 60 18:23:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:56 executing program 2: r0 = eventfd2(0xfffffefe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) write$char_usb(r1, &(0x7f0000000100)="11c597c1b0c77439", 0x8) read$eventfd(r2, &(0x7f00000000c0), 0x8) 18:23:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 18:23:56 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:23:56 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{}, {}], 0x2, &(0x7f0000000300)={r0, r1+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:23:56 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:56 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_raw(r1, &(0x7f0000000200)={"c1"}, 0x200) 18:23:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$P9_RCLUNK(r1, 0x0, 0x0) 18:23:56 executing program 1: socketpair(0x25, 0x5, 0x9a, &(0x7f0000000100)) 18:23:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:56 executing program 1: clone3(&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x5}, 0x58) clone3(&(0x7f0000000740)={0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {0x37}, &(0x7f0000000380)=""/21, 0x15, &(0x7f00000003c0)=""/160, 0x0}, 0x58) 18:23:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x22, 0x7ff, 0x4, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000140), &(0x7f0000000080)=@udp}, 0x20) 18:23:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000014c0)=',', 0x1}], 0x1, &(0x7f0000001fc0)=ANY=[], 0x18}}], 0x2, 0x8000) [ 364.874598][ T9483] usb 4-1: new high-speed USB device number 61 using dummy_hcd 18:23:57 executing program 1: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000100)) 18:23:57 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:23:57 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:23:57 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{}, {}], 0x2, &(0x7f0000000300)={r0, r1+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 365.403545][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 365.414488][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.431515][ T9483] usb 4-1: Product: syz [ 365.439630][ T9483] usb 4-1: Manufacturer: syz [ 365.447769][ T9483] usb 4-1: SerialNumber: syz [ 365.459857][ T9483] usb 4-1: config 0 descriptor?? [ 365.725423][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 365.807683][ T9483] usb 4-1: USB disconnect, device number 61 18:23:58 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:23:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:58 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:23:58 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:23:58 executing program 0: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:23:58 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @ethernet={0x0, @link_local}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}) 18:23:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:58 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)=ANY=[], 0x14}}, 0x0) 18:23:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:23:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:23:59 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)=ANY=[], 0x14}}, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, &(0x7f0000002940)=""/212, 0xd4}, 0x0) 18:23:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$uinput_user_dev(r0, 0x0, 0xfe04) [ 367.363837][ T9915] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 367.943553][ T9915] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 367.953929][ T9915] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.961897][ T9915] usb 4-1: Product: syz [ 367.966358][ T9915] usb 4-1: Manufacturer: syz [ 367.970937][ T9915] usb 4-1: SerialNumber: syz [ 367.978637][ T9915] usb 4-1: config 0 descriptor?? [ 368.243786][ T9915] usb-storage 4-1:0.0: USB Mass Storage device detected [ 368.276573][ T9915] usb 4-1: USB disconnect, device number 62 18:24:00 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:00 executing program 0: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:00 executing program 5: ioprio_set$pid(0x0, 0xffffffffffffffff, 0x405fa4dae14c27d9) 18:24:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 18:24:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x3}, @in={0x2, 0x0, @remote}, @rc={0x1f, @none}, 0x9e6}) 18:24:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:00 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x448, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x4004667f, 0x0) 18:24:00 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001a40)) 18:24:00 executing program 2: syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x3f, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x5}}}}}]}}]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) getuid() socket$inet(0x2, 0x0, 0x1f) 18:24:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:00 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x7, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x3f, 0x0, 0x3}}}}}]}}]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480), 0x0) [ 369.063505][ T54] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 369.113562][ T9483] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 369.163519][ T9915] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 369.303587][ T9483] usb 2-1: device descriptor read/64, error 18 [ 369.358599][ T9915] usb 6-1: device descriptor read/64, error 18 [ 369.593519][ T9483] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 369.613737][ T54] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 369.622796][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.631168][ T54] usb 4-1: Product: syz [ 369.633506][ T9915] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 369.635873][ T54] usb 4-1: Manufacturer: syz [ 369.647391][ T54] usb 4-1: SerialNumber: syz [ 369.657514][ T54] usb 4-1: config 0 descriptor?? [ 369.803514][ T9483] usb 2-1: device descriptor read/64, error 18 [ 369.823509][ T9915] usb 6-1: device descriptor read/64, error 18 [ 369.923849][ T54] usb-storage 4-1:0.0: USB Mass Storage device detected [ 369.931129][ T9483] usb usb2-port1: attempt power cycle [ 369.943632][ T9915] usb usb6-port1: attempt power cycle [ 369.986252][ T54] usb 4-1: USB disconnect, device number 63 18:24:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:02 executing program 2: flock(0xffffffffffffff9c, 0x0) 18:24:02 executing program 0: r0 = openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:02 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:24:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 370.643499][ T9483] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 370.653601][ T9915] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 370.743520][ T9789] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 370.744486][ T9915] usb 6-1: Invalid ep0 maxpacket: 0 [ 370.751333][ T9483] usb 2-1: Invalid ep0 maxpacket: 0 [ 370.763691][ T4606] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 370.903497][ T9915] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 370.903542][ T9483] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 370.953537][ T4606] usb 3-1: device descriptor read/64, error 18 [ 370.995097][ T9915] usb 6-1: Invalid ep0 maxpacket: 0 [ 371.000352][ T9915] usb usb6-port1: unable to enumerate USB device [ 371.024330][ T9483] usb 2-1: Invalid ep0 maxpacket: 0 [ 371.029673][ T9483] usb usb2-port1: unable to enumerate USB device [ 371.223503][ T4606] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 371.313691][ T9789] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 371.322828][ T9789] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.331574][ T9789] usb 4-1: Product: syz [ 371.336104][ T9789] usb 4-1: Manufacturer: syz [ 371.340721][ T9789] usb 4-1: SerialNumber: syz [ 371.348203][ T9789] usb 4-1: config 0 descriptor?? [ 371.413677][ T4606] usb 3-1: device descriptor read/64, error 18 [ 371.533530][ T4606] usb usb3-port1: attempt power cycle [ 371.613858][ T9789] usb-storage 4-1:0.0: USB Mass Storage device detected [ 371.657626][ T9789] usb 4-1: USB disconnect, device number 64 18:24:03 executing program 1: 18:24:03 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:03 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:03 executing program 5: 18:24:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:04 executing program 1: 18:24:04 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, &(0x7f0000000300), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:04 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1}}]}}]}}, 0x0) [ 372.243592][ T4606] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 372.333607][ T4606] usb 3-1: Invalid ep0 maxpacket: 0 [ 372.393573][ T9915] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 372.443494][ T9789] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 372.485131][ T4606] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 372.573644][ T4606] usb 3-1: Invalid ep0 maxpacket: 0 [ 372.578939][ T4606] usb usb3-port1: unable to enumerate USB device [ 372.585404][ T9915] usb 6-1: device descriptor read/64, error 18 [ 372.853480][ T9915] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 373.043492][ T9915] usb 6-1: device descriptor read/64, error 18 [ 373.054115][ T9789] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 373.063189][ T9789] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.071845][ T9789] usb 4-1: Product: syz [ 373.076383][ T9789] usb 4-1: Manufacturer: syz [ 373.080976][ T9789] usb 4-1: SerialNumber: syz [ 373.086861][ T9789] usb 4-1: config 0 descriptor?? [ 373.163639][ T9915] usb usb6-port1: attempt power cycle [ 373.333846][ T9789] usb-storage 4-1:0.0: USB Mass Storage device detected [ 373.386141][ T9789] usb 4-1: USB disconnect, device number 65 18:24:05 executing program 1: mknod(&(0x7f0000000440)='./file0\x00', 0x0, 0xffffffff) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:24:05 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x5}}]}}]}}, 0x0) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x4004667f, 0x0) 18:24:05 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000300)={r0, r1+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:05 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 373.783497][ T4606] usb 2-1: new high-speed USB device number 9 using dummy_hcd 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 373.873513][ T9915] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 373.973530][ T9915] usb 6-1: Invalid ep0 maxpacket: 0 [ 373.978840][ T4606] usb 2-1: device descriptor read/64, error 18 [ 373.993567][ T9483] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 374.133508][ T9881] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 374.141265][ T9915] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 374.193555][ T9483] usb 3-1: device descriptor read/64, error 18 [ 374.233583][ T9915] usb 6-1: Invalid ep0 maxpacket: 0 [ 374.238867][ T9915] usb usb6-port1: unable to enumerate USB device [ 374.253576][ T4606] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 374.443771][ T4606] usb 2-1: device descriptor read/64, error 18 [ 374.473548][ T9483] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 374.564256][ T4606] usb usb2-port1: attempt power cycle [ 374.663539][ T9881] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 374.672722][ T9881] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.681386][ T9881] usb 4-1: Product: syz [ 374.683473][ T9483] usb 3-1: device descriptor read/64, error 18 [ 374.686224][ T9881] usb 4-1: Manufacturer: syz [ 374.696490][ T9881] usb 4-1: SerialNumber: syz [ 374.706653][ T9881] usb 4-1: config 0 descriptor?? [ 374.803561][ T9483] usb usb3-port1: attempt power cycle [ 374.963901][ T9881] usb-storage 4-1:0.0: USB Mass Storage device detected [ 375.006219][ T9881] usb 4-1: USB disconnect, device number 66 18:24:07 executing program 5: [ 375.273526][ T4606] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 375.364032][ T4606] usb 2-1: Invalid ep0 maxpacket: 0 [ 375.513524][ T4606] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 375.533518][ T9483] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 375.603688][ T4606] usb 2-1: Invalid ep0 maxpacket: 0 [ 375.608919][ T4606] usb usb2-port1: unable to enumerate USB device [ 375.633642][ T9483] usb 3-1: Invalid ep0 maxpacket: 0 [ 375.783514][ T9483] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 375.884771][ T9483] usb 3-1: Invalid ep0 maxpacket: 0 [ 375.890027][ T9483] usb usb3-port1: unable to enumerate USB device 18:24:08 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000300)={r0, r1+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:24:08 executing program 2: 18:24:08 executing program 1: 18:24:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:08 executing program 5: 18:24:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:08 executing program 5: 18:24:08 executing program 1: 18:24:08 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) 18:24:08 executing program 1: io_setup(0x4, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 18:24:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 376.863566][ T9881] usb 4-1: new high-speed USB device number 67 using dummy_hcd 18:24:09 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000300)={r0, r1+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:24:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @private}}) 18:24:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 377.383678][ T9881] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 377.392736][ T9881] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.401443][ T9881] usb 4-1: Product: syz [ 377.406050][ T9881] usb 4-1: Manufacturer: syz [ 377.410630][ T9881] usb 4-1: SerialNumber: syz [ 377.418037][ T9881] usb 4-1: config 0 descriptor?? [ 377.676811][ T9881] usb-storage 4-1:0.0: USB Mass Storage device detected [ 377.736841][ T9881] usb 4-1: USB disconnect, device number 67 18:24:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40010042) 18:24:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv4_getaddr={0x18, 0x16, 0x131}, 0x18}}, 0x0) 18:24:10 executing program 5: r0 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) shmdt(r0) 18:24:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:10 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @SEG6_LOCAL_SRH={0xc}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x4}]}, 0x34}}, 0x0) 18:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 18:24:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000019000100000000000000000002"], 0x30}}, 0x0) 18:24:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7}}, 0x1c}}, 0x0) [ 378.295220][T19301] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 378.513559][ T9881] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 379.033702][ T9881] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 379.042761][ T9881] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.051408][ T9881] usb 4-1: Product: syz [ 379.055972][ T9881] usb 4-1: Manufacturer: syz [ 379.060606][ T9881] usb 4-1: SerialNumber: syz [ 379.074721][ T9881] usb 4-1: config 0 descriptor?? [ 379.333875][ T9881] usb-storage 4-1:0.0: USB Mass Storage device detected [ 379.377457][ T9881] usb 4-1: USB disconnect, device number 68 18:24:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote}, @phonet, @rc, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6_vti0\x00'}) 18:24:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan1\x00', @ifru_names}) 18:24:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, @in={0x2, 0x0, @loopback}, @rc={0x1f, @fixed={[], 0xfd}}, 0x9e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 18:24:11 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:11 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan1\x00') 18:24:11 executing program 5: io_setup(0x0, 0x0) io_setup(0x2, &(0x7f0000000040)) 18:24:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:11 executing program 2: futex(0x0, 0xa9274c0919c16baa, 0x0, 0x0, 0x0, 0x0) 18:24:12 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0xcb4051901b0cfb4b, 0x0) 18:24:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x2c}}, 0x0) [ 380.143493][ T4606] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 380.663750][ T4606] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 380.672794][ T4606] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.681297][ T4606] usb 4-1: Product: syz [ 380.685809][ T4606] usb 4-1: Manufacturer: syz [ 380.690379][ T4606] usb 4-1: SerialNumber: syz [ 380.697557][ T4606] usb 4-1: config 0 descriptor?? [ 380.954179][ T4606] usb-storage 4-1:0.0: USB Mass Storage device detected [ 381.016357][ T4606] usb 4-1: USB disconnect, device number 69 18:24:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:13 executing program 1: mq_open(&(0x7f0000000000)=']\x00', 0x40, 0x0, &(0x7f0000000040)) 18:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0xffffffffffffffff}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'vxcan1\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 18:24:13 executing program 5: io_setup(0x2e, &(0x7f0000000040)) 18:24:13 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) 18:24:13 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12120, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)={0x14}, 0x14}}, 0x0) 18:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 381.478786][T19383] x_tables: duplicate underflow at hook 2 18:24:13 executing program 5: r0 = mq_open(&(0x7f0000000000)=']\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 18:24:13 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12120, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)=ANY=[], 0x14}}, 0x0) 18:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 381.763503][ T9881] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 382.283700][ T9881] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 382.293179][ T9881] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.301749][ T9881] usb 4-1: Product: syz [ 382.306177][ T9881] usb 4-1: Manufacturer: syz [ 382.310839][ T9881] usb 4-1: SerialNumber: syz [ 382.317754][ T9881] usb 4-1: config 0 descriptor?? [ 382.573949][ T9881] usb-storage 4-1:0.0: USB Mass Storage device detected [ 382.615981][ T9881] usb 4-1: USB disconnect, device number 70 18:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@ipv4_delroute={0x10c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x0, 0x8, 0x0, 0x1, "5311b4de158ad311ecb60d2509f4a75799d7f77311f01a6017a8ed45a88c6e8a3bc18d7be0b1c252a359a6c7b73d69415d56b33d68ea7c4175235a1bf0375c688f3dd85d99f81fefbc2dd0522254a7d3b9ca74c198346a234ee283b50f096a3961c51182e92619aab0860a2c17f6d3d3e3f350aeb2cf561a0dbde6f766853961a53e80b3232a652fe96136ea366446e3a0a22f3048b1cf09b54607df6e93380c18a111890af5a7c76a216032bc2c383572b4bf577ce6b8d0815ef9cd51c30081ee96406f123ecbcdf462da94d6669e6d8b7cce97130d5154ff74c52e638a55c107"}, @RTA_METRICS={0xe8, 0x8, 0x0, 0x1, "aad5172e9ef31ec9c43cd131b58f37c7c058a2ff7e9e0a7eebd7511a6ff9ee48223923c44923aa8909b48437479c3a291765b77b9be23082c84b3a02d88a98e5a0a411ac6b41ae9f7cd4a329ca275cd978d86fc5326dab7937b0388deb8050e94e08e39b0501158c3ed3409e6c2fcb90dc53e90d3a53d6e4966d7f407a1fe06604e82886775fd8222083f1f9fac6f832dc49125002cab8d5f69161db91e7bf7f1f198b7869d36bcf3aa43938224183d074957cf390f7830396c7c863c513104dcabbf9c68a524b670919c497416c7392104d6bbd636235fbfa9181dd44590b647b93dd83"}, @RTA_DST={0x0, 0x1, @empty}, @RTA_DST={0x0, 0x1, @remote}]}, 0x63}}, 0x200080c0) 18:24:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) 18:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001440)={'batadv_slave_1\x00'}) 18:24:15 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 18:24:15 executing program 1: r0 = socket(0x10, 0x3, 0x9) write$nbd(r0, &(0x7f00000003c0), 0x10) 18:24:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001a000100000000000000810002446f05a2a09d95293e"], 0x1c}}, 0x0) 18:24:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000002a00014200"/20, @ANYRES32=r2, @ANYBLOB="f0a28f3b88"], 0x24}}, 0x0) 18:24:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000001440)={'bridge0\x00', @ifru_names}) [ 383.403546][ T9793] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 383.993584][ T9793] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 384.002630][ T9793] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.010662][ T9793] usb 4-1: Product: syz [ 384.014846][ T9793] usb 4-1: Manufacturer: syz [ 384.019432][ T9793] usb 4-1: SerialNumber: syz [ 384.027734][ T9793] usb 4-1: config 0 descriptor?? [ 384.283787][ T9793] usb-storage 4-1:0.0: USB Mass Storage device detected [ 384.327108][ T9793] usb 4-1: USB disconnect, device number 71 18:24:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 18:24:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000100001"], 0x18}}, 0x0) 18:24:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000001400010000000000fdffffff0a1f0000", @ANYRES32=r2, @ANYBLOB="14000100f4000000000000000000000000000000140006007a46000f0008"], 0x40}}, 0x0) 18:24:16 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @phonet, @rc={0x1f, @fixed}, 0x5}) 18:24:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 18:24:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001900010004000000000000000a0010080000fd000046000008000400", @ANYRES32], 0x34}}, 0x0) 18:24:16 executing program 1: unshare(0x400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') mq_notify(r0, 0x0) 18:24:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:17 executing program 2: r0 = mq_open(&(0x7f0000000000)=']\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000080)) [ 384.949377][T19496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 385.133513][ T54] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 385.723542][ T54] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 385.732706][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.740884][ T54] usb 4-1: Product: syz [ 385.745101][ T54] usb 4-1: Manufacturer: syz [ 385.749713][ T54] usb 4-1: SerialNumber: syz [ 385.756872][ T54] usb 4-1: config 0 descriptor?? [ 386.013815][ T54] usb-storage 4-1:0.0: USB Mass Storage device detected [ 386.057750][ T54] usb 4-1: USB disconnect, device number 72 18:24:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 18:24:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 18:24:18 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) fstat(r1, &(0x7f0000000180)) open(&(0x7f0000000200)='./file0\x00', 0x80282, 0x20) 18:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:18 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)=ANY=[], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10040, 0x0) 18:24:18 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}, {}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xc}, {0xffff}}}, 0x24}}, 0x0) 18:24:18 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)=ANY=[], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/242, 0xf2}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, 0x0) 18:24:18 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) fstat(r1, &(0x7f0000000180)) open(&(0x7f0000000200)='./file0\x00', 0x80282, 0x20) 18:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipmr_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_PRIORITY={0x8}]}, 0x2c}}, 0x0) 18:24:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 18:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 18:24:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 18:24:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000002140)={0x60, 0x0, r1, {{0x8, 0x4, 0x3, 0x4, 0x8001, 0x3, 0x8, 0x7}}}, 0x60) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20, 0xffffffffffffffda, r3, {0x0, 0x8}}, 0x20) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @rand_addr, 0x2}, @llc={0x1a, 0x300, 0x1, 0x0, 0x2, 0x0, @remote}, @can, 0x105, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syz_tun\x00', 0x0, 0x7}) 18:24:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @in={0x2, 0x0, @rand_addr=0x64010100}, @ax25={0x3, @null}, @in={0x2, 0x0, @multicast2}}) 18:24:19 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000340)={0x0, 0x1, 0x6, @broadcast}, 0x10) 18:24:19 executing program 5: io_setup(0x10000, &(0x7f0000000000)) 18:24:19 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003c80)=[{{0xfffffffffffffffe, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)=ANY=[], 0x14}}, 0x0) 18:24:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f00000021c0)={0x338, 0x0, 0x0, [{{}, {0x0, 0x0, 0x2, 0x0, '&{'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {0x0, 0x0, 0x10, 0x0, 'coredump_filter\x00'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {0x0, 0x0, 0x2, 0x0, ']!'}}, {{}, {0x0, 0x0, 0x10, 0x0, 'coredump_filter\x00'}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}}]}, 0x338) 18:24:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, 0x0, 0x0) 18:24:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff7}, {0xfff2}}}, 0x24}}, 0x0) 18:24:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:19 executing program 2: waitid(0x0, 0x0, 0x0, 0x1e6eb0e5f80a6bd8, 0x0) 18:24:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @private}, @phonet, @rc={0x1f, @fixed}, 0x5, 0x0, 0x0, 0x0, 0xfff9, &(0x7f0000000040)='vxcan1\x00'}) 18:24:20 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000003b80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)}], 0x2, 0x0) 18:24:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private2}}, &(0x7f0000000240)=0xe8) accept(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @sco={0x1f, @none}, @ipx={0x4, 0x8, 0x80000001, "ceaf57cd43ad", 0x2}, @can={0x1d, 0x0}, 0xffff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)='veth0_to_bond\x00', 0x4, 0x5, 0x200}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd8, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote}, @llc={0x1a, 0x304, 0x0, 0x9, 0x8, 0x0, @remote}, @can, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='syz_tun\x00'}) 18:24:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:20 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:24:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 18:24:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000006c0)={0x0, 0x0, 0x21000, 0x0, 0x3, "2e617402b9b959b4c7550c000000000000007d"}) 18:24:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_FLOW={0x8}]}, 0x24}}, 0x0) 18:24:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x4}}]}, 0x40}}, 0x0) 18:24:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000100001000000000000000000020000002f"], 0x24}}, 0x0) 18:24:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) [ 388.376054][T19622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.553514][ T9483] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 388.753480][ T9483] usb 4-1: device descriptor read/64, error 18 18:24:21 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:21 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x3, 0x4) 18:24:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:24:21 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000004080)={&(0x7f0000002f40)={0x14}, 0x14}}, 0x0) [ 389.034753][ T9483] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 389.233503][ T9483] usb 4-1: device descriptor read/64, error 18 [ 389.363758][ T9483] usb usb4-port1: attempt power cycle [ 390.083500][ T9483] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 390.303526][ T9483] usb 4-1: device descriptor read/8, error -61 [ 390.573498][ T9483] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 390.783648][ T9483] usb 4-1: device descriptor read/8, error -61 [ 390.903573][ T9483] usb usb4-port1: unable to enumerate USB device 18:24:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 18:24:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @rand_addr=0x64010102}, @in={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @private}}) 18:24:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='loginuid\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) write$FUSE_ATTR(r0, 0x0, 0x0) 18:24:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'macvtap0\x00'}, @FRA_FLOW={0x8, 0xb, 0x3000000}]}, 0x38}}, 0x0) 18:24:23 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000bc0), 0x4) 18:24:23 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b80)) 18:24:23 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 18:24:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:23 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x19) 18:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 391.733526][ T9483] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 391.943517][ T9483] usb 4-1: device descriptor read/64, error 18 [ 392.213732][ T9483] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 392.433489][ T9483] usb 4-1: device descriptor read/64, error 18 [ 392.553566][ T9483] usb usb4-port1: attempt power cycle [ 393.283542][ T9483] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 393.473530][ T9483] usb 4-1: device descriptor read/8, error -61 [ 393.743490][ T9483] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 393.933713][ T9483] usb 4-1: device descriptor read/8, error -61 [ 394.053512][ T9483] usb usb4-port1: unable to enumerate USB device 18:24:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) 18:24:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) openat$cgroup(r1, &(0x7f00000004c0)='syz0\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x100400, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x0) 18:24:26 executing program 5: 18:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:26 executing program 2: 18:24:26 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:26 executing program 5: 18:24:26 executing program 2: 18:24:26 executing program 1: 18:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:26 executing program 5: 18:24:26 executing program 2: [ 394.753563][ T4606] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 394.943499][ T4606] usb 4-1: device descriptor read/64, error 18 [ 395.213497][ T4606] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 395.403783][ T4606] usb 4-1: device descriptor read/64, error 18 [ 395.524201][ T4606] usb usb4-port1: attempt power cycle [ 396.233503][ T4606] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 396.404164][ T4606] usb 4-1: device descriptor read/8, error -61 [ 396.673490][ T4606] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 396.844355][ T4606] usb 4-1: device descriptor read/8, error -61 [ 396.963545][ T4606] usb usb4-port1: unable to enumerate USB device 18:24:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:24:29 executing program 1: 18:24:29 executing program 5: 18:24:29 executing program 2: 18:24:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:29 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000240)=[{}, {r0}], 0x2, &(0x7f0000000300)={r1, r2+10000000}, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:24:29 executing program 5: 18:24:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:29 executing program 1: 18:24:29 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000080)={0xd78}, 0x10) 18:24:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth0_macvtap\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xe}}) 18:24:29 executing program 5: getrusage(0xffffffffffffffff, &(0x7f0000000480)) [ 397.813487][ T54] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 398.023504][ T54] usb 4-1: device descriptor read/64, error 18 [ 398.313485][ T54] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 398.523586][ T54] usb 4-1: device descriptor read/64, error 18 [ 398.643509][ T54] usb usb4-port1: attempt power cycle [ 399.393518][ T54] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 399.573702][ T54] usb 4-1: device descriptor read/8, error -61 [ 399.863581][ T54] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 400.043665][ T54] usb 4-1: device descriptor read/8, error -61 [ 400.173562][ T54] usb usb4-port1: unable to enumerate USB device 18:24:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:24:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:24:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:32 executing program 2: setreuid(0x0, 0xee00) setreuid(0x0, 0x0) 18:24:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 18:24:32 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:32 executing program 2: r0 = memfd_create(&(0x7f0000000000)='-%\x00', 0x0) pread64(r0, 0x0, 0x0, 0x0) 18:24:32 executing program 5: pipe2(&(0x7f0000001c80), 0x0) 18:24:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:24:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={@remote}) 18:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) [ 400.863548][ T54] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 401.063583][ T54] usb 4-1: device descriptor read/64, error 18 [ 401.354862][ T54] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 401.553544][ T54] usb 4-1: device descriptor read/64, error 18 [ 401.673553][ T54] usb usb4-port1: attempt power cycle [ 402.393533][ T54] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 402.584749][ T54] usb 4-1: device descriptor read/8, error -61 [ 402.873485][ T54] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 403.073644][ T54] usb 4-1: device descriptor read/8, error -61 [ 403.203607][ T54] usb usb4-port1: unable to enumerate USB device 18:24:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:24:35 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8183, 0x0) 18:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:35 executing program 2: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 18:24:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000280), &(0x7f0000000200)=0xc) 18:24:35 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:35 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2e8cf31c25"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x2c}}, 0x0) 18:24:35 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcb, 0x32, 0xc0, 0x10, 0x1199, 0x9056, 0x7fb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc6, 0xac, 0xf2, 0x0, [], [{{0x9, 0x5, 0x9, 0x1}}]}}]}}]}}, 0x0) 18:24:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x12, &(0x7f0000000000), 0x4) 18:24:35 executing program 1: r0 = socket$inet(0x2c, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:24:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x5a8, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x510, 0x510, 0x510, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00'}}, {{@uncond, 0x0, 0x2e0, 0x340, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'dummy0\x00', 'bond0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x608) [ 403.601682][T19785] x_tables: duplicate underflow at hook 2 [ 403.824449][ T54] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 403.893514][ T9881] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 404.083518][ T9881] usb 4-1: device descriptor read/64, error 18 [ 404.103509][ T54] usb 6-1: Using ep0 maxpacket: 16 [ 404.233672][ T54] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 404.353518][ T9881] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 404.413640][ T54] usb 6-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 404.422781][ T54] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.430779][ T54] usb 6-1: Product: syz [ 404.434968][ T54] usb 6-1: Manufacturer: syz [ 404.439557][ T54] usb 6-1: SerialNumber: syz [ 404.446489][ T54] usb 6-1: config 0 descriptor?? [ 404.543494][ T9881] usb 4-1: device descriptor read/64, error 18 [ 404.663575][ T9881] usb usb4-port1: attempt power cycle [ 404.687923][ T4606] usb 6-1: USB disconnect, device number 12 [ 405.373501][ T9881] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 405.453508][ T4606] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 405.543657][ T9881] usb 4-1: device descriptor read/8, error -61 [ 405.693578][ T4606] usb 6-1: Using ep0 maxpacket: 16 [ 405.813655][ T9881] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 405.821284][ T4606] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 405.983523][ T9881] usb 4-1: device descriptor read/8, error -61 [ 405.989740][ T4606] usb 6-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 405.998843][ T4606] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.007180][ T4606] usb 6-1: Product: syz [ 406.011459][ T4606] usb 6-1: Manufacturer: syz [ 406.016293][ T4606] usb 6-1: SerialNumber: syz [ 406.022889][ T4606] usb 6-1: config 0 descriptor?? [ 406.113543][ T9881] usb usb4-port1: unable to enumerate USB device [ 406.273638][ T54] usb 6-1: USB disconnect, device number 13 18:24:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203"], 0x0) 18:24:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:38 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x40003, 0x0) 18:24:38 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x42903, 0x0) 18:24:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:38 executing program 5: keyctl$clear(0x15, 0xffffffffffffffff) 18:24:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x18}, 0x40) 18:24:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) 18:24:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000002a40)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002a00)={&(0x7f00000028c0)={0x14}, 0x14}}, 0x0) 18:24:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:38 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) [ 406.943505][ T9881] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 407.223558][ T9881] usb 4-1: no configurations [ 407.228278][ T9881] usb 4-1: can't read configurations, error -22 [ 407.383503][ T9881] usb 4-1: new high-speed USB device number 98 using dummy_hcd [ 407.663872][ T9881] usb 4-1: no configurations [ 407.668504][ T9881] usb 4-1: can't read configurations, error -22 [ 407.675517][ T9881] usb usb4-port1: attempt power cycle [ 408.383521][ T9881] usb 4-1: new high-speed USB device number 99 using dummy_hcd [ 408.513784][ T9881] usb 4-1: no configurations [ 408.518387][ T9881] usb 4-1: can't read configurations, error -22 [ 408.674511][ T9881] usb 4-1: new high-speed USB device number 100 using dummy_hcd [ 408.803639][ T9881] usb 4-1: no configurations [ 408.808338][ T9881] usb 4-1: can't read configurations, error -22 [ 408.815427][ T9881] usb usb4-port1: unable to enumerate USB device 18:24:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x15, 0x0, &(0x7f0000000100)) 18:24:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203"], 0x0) 18:24:41 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @void}}}, 0x1c}}, 0x0) 18:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:41 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000240)) 18:24:41 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:24:41 executing program 1: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f000000a600)) 18:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:41 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:24:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8903, &(0x7f0000000300)={'sit0\x00', 0x0}) 18:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x13, 0x0, 0x0) 18:24:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x2, r0) 18:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 410.003527][ T9483] usb 4-1: new high-speed USB device number 101 using dummy_hcd [ 410.304751][ T9483] usb 4-1: no configurations [ 410.309357][ T9483] usb 4-1: can't read configurations, error -22 [ 410.463589][ T9483] usb 4-1: new high-speed USB device number 102 using dummy_hcd [ 410.743639][ T9483] usb 4-1: no configurations [ 410.748383][ T9483] usb 4-1: can't read configurations, error -22 [ 410.755448][ T9483] usb usb4-port1: attempt power cycle [ 411.473508][ T9483] usb 4-1: new high-speed USB device number 103 using dummy_hcd [ 411.623855][ T9483] usb 4-1: no configurations [ 411.628465][ T9483] usb 4-1: can't read configurations, error -22 [ 411.783499][ T9483] usb 4-1: new high-speed USB device number 104 using dummy_hcd [ 411.943570][ T9483] usb 4-1: no configurations [ 411.948188][ T9483] usb 4-1: can't read configurations, error -22 [ 411.955089][ T9483] usb usb4-port1: unable to enumerate USB device 18:24:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203"], 0x0) 18:24:44 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4610, 0x0) 18:24:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x10120) 18:24:44 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xeb075, 0xffffffffffffffff, 0x10000000) 18:24:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:44 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x30, 0x1a, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:24:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x300) 18:24:44 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='/dev/vcsu\x00', &(0x7f0000000d40), 0x0) 18:24:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:44 executing program 1: r0 = fsopen(&(0x7f0000000080)='gfs2meta\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 18:24:44 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth0_virt_wifi\x00', {0x80000001}, 0xfffb}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0x7, 0x7, 0x1fff, 0x7ffb, 0xff7ffffc, 0x8}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000940)=""/4096) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000001c0)={0x4, 0xea, &(0x7f00000000c0)="849da5bf5dd92e32262cff1d8eca33fc5cd44446a18dab1adaff445edd1428c80d511dbe390c13cff2c2afa48daa0df5d3135d76881f36f8112e76af1b721f6dc39c9c989cdf1c4fc2106b307120167c42fb1103309d9cda288f4d7d54bf9794e91bb50e84fe704a8754092b2402b194b6dab00a6e3c7c8ebc2fef199d359dfb1e3af0e750154abc0873558e4f3da4cb7fa18af9609b16bad4e26a231c3f48b45e4eee171e7c1680de9a58664db22fbdc63da443d0e619ea5f58a4714b6e943c32779ca73988b5b54ba0dba54bea1968483b5f6fdc68e380bddc36b551badcdb7fb15cbe7db547683233"}) unshare(0x42020000) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) [ 412.716181][T19906] IPVS: ftp: loaded support on port[0] = 21 [ 412.746963][T19906] IPVS: ftp: loaded support on port[0] = 21 [ 413.033498][ T9483] usb 4-1: new high-speed USB device number 105 using dummy_hcd [ 413.354471][ T9483] usb 4-1: no configurations [ 413.359082][ T9483] usb 4-1: can't read configurations, error -22 [ 413.523525][ T9483] usb 4-1: new high-speed USB device number 106 using dummy_hcd [ 413.843597][ T9483] usb 4-1: no configurations [ 413.848207][ T9483] usb 4-1: can't read configurations, error -22 [ 413.854511][ T9483] usb usb4-port1: attempt power cycle [ 414.573544][ T9483] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 414.743700][ T9483] usb 4-1: no configurations [ 414.748334][ T9483] usb 4-1: can't read configurations, error -22 [ 414.913488][ T9483] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 415.053665][ T9483] usb 4-1: no configurations [ 415.058289][ T9483] usb 4-1: can't read configurations, error -22 [ 415.065178][ T9483] usb usb4-port1: unable to enumerate USB device 18:24:47 executing program 5: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7, 0x12de02) 18:24:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d000000102030109021200010000"], 0x0) 18:24:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) 18:24:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:47 executing program 2: r0 = fsopen(&(0x7f0000000040)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:24:47 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:47 executing program 2: mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x414a750ce4f3eff0, 0xffffffffffffffff, 0x0) 18:24:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 415.646567][T19958] overlayfs: missing 'lowerdir' 18:24:47 executing program 1: r0 = getpgid(0x0) tkill(r0, 0x17) 18:24:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 18:24:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 18:24:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000000040)=0x300) 18:24:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 416.113497][ T4606] usb 4-1: new high-speed USB device number 109 using dummy_hcd [ 416.503657][ T4606] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 416.513793][ T4606] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 416.703593][ T4606] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 416.712656][ T4606] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.721161][ T4606] usb 4-1: Product: syz [ 416.725616][ T4606] usb 4-1: Manufacturer: syz [ 416.730293][ T4606] usb 4-1: SerialNumber: syz [ 416.736503][ T4606] usb 4-1: config 0 descriptor?? [ 416.974469][ T9789] usb 4-1: USB disconnect, device number 109 18:24:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d000000102030109021200010000"], 0x0) 18:24:49 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080)="d0e2da61b88845d0b9cb4b564848", 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 18:24:49 executing program 2: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 18:24:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x18, &(0x7f0000000000)="3a40c794", 0x4) 18:24:49 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xb, 0x0, &(0x7f0000000100)) 18:24:49 executing program 5: recvfrom$l2tp6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:24:49 executing program 1: keyctl$clear(0xf, 0xffffffffffffffff) 18:24:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:49 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x40026102, 0x0) 18:24:49 executing program 1: fsopen(&(0x7f0000000040)='nfsd\x00', 0x0) [ 417.823483][ T9881] usb 4-1: new high-speed USB device number 110 using dummy_hcd [ 418.203611][ T9881] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.213787][ T9881] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 418.384193][ T9881] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 418.393251][ T9881] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.401516][ T9881] usb 4-1: Product: syz [ 418.405786][ T9881] usb 4-1: Manufacturer: syz [ 418.410402][ T9881] usb 4-1: SerialNumber: syz [ 418.416145][ T9881] usb 4-1: config 0 descriptor?? [ 418.654557][ T9881] usb 4-1: USB disconnect, device number 110 18:24:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d000000102030109021200010000"], 0x0) 18:24:51 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) syz_open_dev$vcsu(&(0x7f0000002440)='/dev/vcsu#\x00', 0x0, 0x0) 18:24:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:51 executing program 2: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x919a) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000000c0)) keyctl$clear(0xe, r0) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x30}}, 0x0) 18:24:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 18:24:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$sequencer(r0, &(0x7f0000000080)=""/31, 0x1f) [ 419.176766][T20031] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:24:51 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x300, 0x11, r0, 0x0) 18:24:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)=0xffffff2a) 18:24:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:51 executing program 2: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000002440)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) [ 419.523505][ T5] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 419.933920][ T5] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 419.944100][ T5] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 420.133520][ T5] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 420.142591][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.150847][ T5] usb 4-1: Product: syz [ 420.155144][ T5] usb 4-1: Manufacturer: syz [ 420.159902][ T5] usb 4-1: SerialNumber: syz [ 420.165507][ T5] usb 4-1: config 0 descriptor?? [ 420.404381][ T5] usb 4-1: USB disconnect, device number 111 18:24:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904"], 0x0) 18:24:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040), 0x4) 18:24:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'ip6erspan0\x00'}}, 0x1e) 18:24:52 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) getpeername$qrtr(r0, 0x0, &(0x7f0000000140)) 18:24:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:52 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:53 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x110}) 18:24:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:53 executing program 1: syz_open_dev$hiddev(0xfffffffffffffffd, 0x0, 0x0) 18:24:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 18:24:53 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 18:24:53 executing program 1: r0 = socket$inet_udplite(0xa, 0x3, 0x88) bind$nfc_llcp(r0, 0x0, 0x0) [ 421.283525][ T5] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 421.873528][ T5] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 421.882588][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 421.890925][ T5] usb 4-1: Product: syz [ 421.895296][ T5] usb 4-1: Manufacturer: syz [ 421.899963][ T5] usb 4-1: SerialNumber: syz [ 421.906885][ T5] usb 4-1: config 0 descriptor?? [ 421.953960][ T5] hso 4-1:0.0: Not our interface [ 421.959303][ T5] usb-storage 4-1:0.0: USB Mass Storage device detected [ 422.167523][ T9483] usb 4-1: USB disconnect, device number 112 18:24:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904"], 0x0) 18:24:54 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) 18:24:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x2}, 0x40) 18:24:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:54 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={'digest_null-generic\x00'}}) 18:24:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:24:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 18:24:54 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000100), 0x10) 18:24:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x15, 0x0, 0x0) 18:24:54 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:24:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 423.003538][ T9483] usb 4-1: new high-speed USB device number 113 using dummy_hcd [ 423.523573][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 423.532728][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.542498][ T9483] usb 4-1: Product: syz [ 423.546905][ T9483] usb 4-1: Manufacturer: syz [ 423.551591][ T9483] usb 4-1: SerialNumber: syz [ 423.558358][ T9483] usb 4-1: config 0 descriptor?? [ 423.595135][ T9483] hso 4-1:0.0: Not our interface [ 423.600689][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 423.794729][ T5] usb 4-1: USB disconnect, device number 113 18:24:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904"], 0x0) 18:24:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:24:56 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getpeername$qrtr(r0, 0x0, 0x0) 18:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x49, &(0x7f0000000000)="3a40c794", 0x4) 18:24:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:56 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:24:56 executing program 5: fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) 18:24:56 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x2, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:24:56 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 18:24:56 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x121402, 0x0) 18:24:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x11, 0x4, 0xc04901, 0x4) [ 424.653520][ T9881] usb 4-1: new high-speed USB device number 114 using dummy_hcd [ 425.253549][ T9881] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 425.262595][ T9881] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.270764][ T9881] usb 4-1: Product: syz [ 425.275031][ T9881] usb 4-1: Manufacturer: syz [ 425.279679][ T9881] usb 4-1: SerialNumber: syz [ 425.286395][ T9881] usb 4-1: config 0 descriptor?? [ 425.333834][ T9881] hso 4-1:0.0: Not our interface [ 425.339328][ T9881] usb-storage 4-1:0.0: USB Mass Storage device detected [ 425.539854][ T9789] usb 4-1: USB disconnect, device number 114 18:24:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d000000102030109021200010000000009040000"], 0x0) 18:24:58 executing program 5: ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000023c0)='gtp\x00') 18:24:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000180), 0x4) 18:24:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556e, 0x0) 18:24:58 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:24:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x2, &(0x7f0000000400), 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00'}) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000006d00)={'wg1\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000006d40)={r4, @rand_addr, @empty}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@loopback, @mcast1, @mcast2, 0x9, 0x0, 0x0, 0x100, 0x1, 0x4080000, r4}) 18:24:58 executing program 1: r0 = socket$inet(0x2c, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x11b, 0x5, 0x0, 0x6c6) 18:24:58 executing program 2: syz_emit_ethernet(0x11d7, &(0x7f0000001040)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a5f065", 0x11a1, 0x2f, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, {[@hopopts={0x33, 0x203, [], [@enc_lim={0x4, 0x1, 0x95}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @ra={0x5, 0x2, 0x8000}, @enc_lim={0x4, 0x1, 0x10}, @generic={0x80, 0x1000, "9741376a28e3132cb466d2cecae617f49bc55743545003ae46d0edbe19c4a92a6b9190c6f7b8fb16722e0e3748dbe20ea320a5417a7383c2e1297e9fccdcad61f63ecd8ff28b510795dca607e11dad4552e914c5802d9e3e10f5f4968dc5b0d68eeecca38a02690fae11eec8c365a253e75193d03c4a41f4fe4671d815ce97744c832af7e201e070401c610f35fa0780346e93a809f5cfe37ec2394e13ddadb64f866e048c6d1fdbbb63d6895cdea10bfd87428a248c145faac731e45fe3c0b9f72abc28028786f1e164a14ff438a7c7298e6841ee6a62ea6a9a5e7d371b2aa03e6864f3af6f5b946bc445f2338d3d3425df312a3684cf26ddf605cedf78fa45a676ad4cd0f48d841bc901f9adcffee682089ba53ac5d85862fdab6172fd46e13c67906c64ec37f4dc989f2373fa300cf7b6904e3571d09a824eb2be6ef2dc64840de6a613fa948445bc51f2a531870e7ef232717e93850dd0017eea31bd50320eddda784fb76f74811198480ad5ba906199ef42c50a8a2e568e00cb2b7187f7c5b9c8dd9e37ddfe74e6ff91db568c9a8d6cec15d4e894884b71afee9d39daaba5ff06dc622e375f2d78156f2f7767d83e94369f7cdb26a27c7731073a0443ef0e480a445b92becf6cd34f532fc19e3cbfc1fb7c1a48f70b042290d00fd2e5a838a59d522fbbb4a2d1df1ac8686af800b70e0fbd5d60143a64886b2afb71540d9af93c64e24b7f9e3e3390cc0e702582ea96dc7affd2c4f5adab6cf3521bc3f8ed13013d2e3d4230c4f932f1bfb96d8f002821a73250812be7b9b1a756e20a2dec46629998064cf7a73dd4d0e81a3a8aa2d49db7516e82f4a5492ba502b9391f50b65d5b5592c03973a2cf48d149b1ebf866202ec85265b6456fd0b10db4002622f260e7fbc021fc5c65c648a60e802b186bfa425022fabf27f286cc6e88b783d85bfcdea026f02964f279900b4a7f2c95b9c4860a016c4854210ea235df4ef5c70a37c0a2e5ead4b46a3ff46cdc572a41a118468f9d87bd16deab6521c635eac0eab9de7dfbb838276531c5ca16531a17cb4da748ff9e32640b2e2da61520478725129b2a7d3bd09d3a11c7099c7c5294dc8360f0f7aa2a667017efb0ce291caca7bfdf0286c3a6594efa602cf9e2ed875555f0a79027acca2276690cea5aabf8641bd0178de5ecf02cace43494172f0d1d71981e672d29eead0bb348e25fe00150206eacdef39ebea643d975019fbc27ec5c97202eea22361f034246172bed5388d2851a0047424ee59344ac3dc0f7ddb2409558cc5ba34b0f23343b83720438ff110d3de5a73f7c79e52bfdf59736760bcd7a722533c02be3ddaa4d5c7d8e0a6f31143e7975ee59ed6a1977f070af8fb64dfdcb2c144063b4366b66f4d41de3097fb77e6c9bfca4156f87bbae61c356acff8ec6118304a9d653cffea4c2f81a1da8b0d57f5ecbaa7a7b5da50dee5fdbbdc48e765020b847cf414ccc4c8c8b9b9f21dff3afc617fdb6c446b04e0ae9dea823da27fa91c7c8e91e093312a11b9225a885ab5b33f98ce4ebded404eb11b9072179302bc849745b57a75689a2b1284a8153e49d066b5d7e7919246d654a76deca204070d3a1492a9a95f438fa8dcf29298ad4635eaf1b6910c3fcb3a72b16742f05d59b2b2ffc008dea26b66bac3e3f4cd99ba5c302e11fdf0b4e750e15d9d6b6627cbfd94c88a71ee8e53714e7edd366220d335ea762fb2baff3ff4875f42a9efa66a32fbb5e2a9f77cd781692a1ef9d48beec2871a529fddd79e620ed88de4ccfd9782bc3ef2ae1de0f72313a1f528b9fb4b63be8f723675f1a7ed157b2dfa3b2b142c7b3edb91cb13df302b56a137e66746125d42387c4ae292376ce2db4e5b07c7b6cdcf5a91be60de639cad49786a1d6df32b92dfaafe91f862db9e7e0ccf0844a8e9705bb1292f3f54c7236cba24cf66cfc658486226044d3db378eacab724b8ec76ddc746e2ae74d8912f236bdcca604172def438bc78fd62681e32419d11bfc0f29d192d31dae565e9f9032444693bb881b5ba8e5c17e3de579cab0d86a41c8cfb1afecd327edae551065f9446341705e98f3cb8093e984f33cd3496a8750f85595c6663d71c61fed9bfec7afb9faaee67da1f16e4bb58e6ff345e284f61519907380c85e3861ebeb59ed9aec89b580b7a83cd456dfd3a6a9a745eccdfec5e87766ccd5ceb5bc970cdbc7e4f3e12b273021a058d294a1aea2926cb7104a9288a1898959f22aa3fd415ad7ac6b641d177810f26530d6946faa8f77d4254db25ae4dc9080c9ae8ee27f48d68f90a170e31639128119b79fe2552730fa5a199d16244334c5d2eeacd15e77d6af8b9f2211a5c523a1bb1e79f23767ba1610e4c637ccdf160e4dbed930f2b9a68ba9c52d4ef59c0ebd70a722996718a6b2ab75725b04fd76b3503c4a20ef0ec34b03bc0848342c2f2906f79452f9ccef2f1a84d31411a7c28d6175cce312c265fdd43eeaaea771fed62a3a256e4a03102dcd855526dde27e2edc9402203bae3391bc209cd81c72935fd4adae7001c52fa4fc69498fcc404f5bbd3b16e88e967bac0fda31238fd961f784c2b4050d010665de5a855ae38f4b40cfa00cb84044810a00cf37bbf947b387376b11c3ebc939237c44dc49da673bd4434049c6a9c9e20374da04ed42dbfff7e0e32c5f3a31277a4242e4379604f22f3256aba297bf3bae61cf7ac3eb48cbf974fb12239f8b2bbb60071a8eee9b6f3e87c905b2bd0bff41b7e6c4f9f1f9dac6f76d4507e9d999727c2e0fbbe6fb58204f649d6e0b9ee449ffa1e26ec188839913940f26577dba6ebe4f4bd0b511a19e54ee451e64eb02acfcc088ea4101ea4d55f04bf364f5e77fceef3afad87903d1f4d890840dda3555746040dd41398b63f05ad2e899055e0cfcfde96c89cc5e6687c15c038166be73073ed9a727bf0bd0efa6c00a2462dfe5345fd387b856409f694be1a1a00bc9b61ed9086cd88481b98b842e7cac8626060015e8c82f7a1011c09957fd1cd86325ad31c594f1173c91b317e6f26eefb6af0239c27b540fb0cdac9c7b393b01151b5c6e691459375cc4c3d3054d3403774cf9f4581c4c75a2be2417f9537d7738961f7d1e929fe101a0151c38af4135e0258e6940a8d6817aa374854fc44fc0692a14ed1125f5f87c71d8ef46f2963c993f639cb807b2f64e5688c0666e9d2d2d450de060f196d8b25cbdcde07c861f011391c3f854ca580f380c2e213eac0b819145fb3d3097e63674791672f89cb48de0cae7bc45dab8ecdba03a7bc1f65d5162c904461e98b9f6645e1c1455d07096d9f8da52eb4ee94d6c45bb8ad2cc8a5fb3241f0e7af8b62d6ada8eb92ba5b139963c7300e54e57b35d4e8ea56a2bdf17e3269dee053ac2dae4be6e0958c24b7c608ef6c092d44172f9cdcaff7488e99bc58a335c5254b606359061a1883b4267f475e1c84ca4a4772b65d08c4592b50e781b31af5263fffcd92935dbe41db69bb4dbfcc6f9fadab545e05ee3e1782338540092578384d6785a87a0e589f5763aab6cf824a729e727aec88391deb2d1eafa0edd5fa34f7eefc3519be305fac8e98d4c286f4f8c05163a26c27f9e888660b9f956bde94ea41e07a551360b17467efebf54b7232bef0786d916847d9780fe8c82ac567dcd5e510070af61d33eb0cb10b114d5fb303a574a53a33a7941d21d929981c594ec3937a25d91afeec8b40a2ea25f19e6f3fc8821436b12c706db06aef77c51411fd9bba3b820763e708aec14e0100977d1992961a61b728abe81bf839e689de752e01161a08dd424d768cfd0245dba14a995556f807103429404f886ce7e4da1d1255e03b0944d38cbb9bb0e8e04f9decc7411bd738133f7bd80dc48e5a191b710366c695cc65151d02ed33a8dc30dab9235a425f702d9218b0b929619d50d7edf85aceb82cdd1c6e22a1ee4ee66f9ac18f13c13da4bee617c325f090b6bbb0e308ea52c565e71c1d368abef223aff936ac848928df41585cb807092ebd17aac1ba761df7520091ab930c061283ab309731cb4d9c0d61efe016bf6d9f012056bd3e29714173320c19943e6ae5691d68fecfc7144d17ed05bfa49454f2ae090b1cd2a700137b563ae7c93bcd196b3c22cf90bb45bde33e26c9bc2ecb519272ea231c8fe887dbb7042fb555ab75ef153ebd19f4d571d2a60a1ae361cf3ef33d8b3cbd6ff30fe3a9ca9f3ce9b34face649cf88483ad9155fe7918e39ce2ac7c0a34a1a658d02b7ddaf6433ae16b3ea63365f8823039335c3bda3b6cf45e6ee9156261996b3487988b1564f2ff0878e222b22256b111bc0e13637bf0a339159eb85dac15ca6649b6300c1817e73b06d164b5e9e5d3858a393feae50cbcac8179bd8469e322cf33737e0bfc062cdc8b1079a4944356296306febceba42bce3e88de038762df0675a4dc18c7eaf9430160629270ea1dbdd797d2a947f9fcdf05137a24340b0416950789e7a2784705a4e103bba0d4b04918bc33fa2f7a1f3f7eed30908a4b0b250b3f07211d67d29ec9ee225edc8812512bb835b11518e7f43923853f240942aae9cc192855b965bf53081acbaf53f7429b1002a384fa7d92b14b0f8375b3283bce08946e0304f77df2b5f4dccdcb08ffeb9e08997803bd7fd3db8d85460ae3d0c7088112430a3c18bb29febef7b709eca58adb20195c78cd86c684f3d7815a62a50947df1c37ff313e0f7c85d1bdd23ee77caded8cf45fccdc978975ec554f2f4cdc8b1019b8474a6f8f2550b90d0819d10d9509178e9d46b2998e582a402ed8f735cce1e7098919353835f6f4c475ba516306584b27f404aebc6e92201616731b4859a612f3e81f1904a7e4ec7c9e910bab8c5468120b33d61e8e1f6301b4256922d6ec2befdc487932f6a4ac3f25ccfc293d088d1440c3b0cf59f641739d2a854c79cef5fbc73e850fb3723c964d1428ba2813719b088f9fe3b9e7f61f552ff7febf7e3641cb13467478098f2a0f066fb0743030efb911a4215725a4cc5385ba5be103eed3ba1c7026c75f25936200fa27aa30495ffe2b4c94dcca95f7e707264134ceeeb491729ceb637d785a2febb8a4825fc3b91aabae48431e2b2a8dfebbc173f1276d5f9e7310fd82f71d8f838c87b6c77d0d17b53485f186e9244190b25d22f9fb16961628d44bb1afdb52eae70a9848d18a439fb8ee95e10cbe2abe70816f1e703262fad613725878f39ba1ad5b333eb2cf9f6a99d78811c70f4cd10589b7895b95ef96434fc22262ba2b182c68dfc29156be1ad157357e068c459a71d84205f3865742231361cae05e3074c157f5c1c7f1dbcc510033e87d40ace31bb2a1ca8bb9a1ac71a39f5abca6696eeb2bf9eff956804901770403549a501a4576d29297028e83ffc68033aeb61d7f3eef0df61bd5c7f440f666eb68673e4ccc135000e9ae1f513466608c1e8d39821729e5b8c96b4743beac6fd831a096fdf34c128664bb360d60a32411e93329789dc35aebf4e5ed32790095438ddbed578b0d9af9d2b926d2df3344e93ef210e61b8d7d3c5674e41dddacc82333093ef7f42ee9b580d1bc82ae3473669edffd113b1e6efc12d0ff3f925f885fadc723e77e396c4df7fa190ef9be27421ed0291edf9a92ce17f8dba230d2a8ec639092224df849c6cc1b70f353064e29427b4696fd77318d2ce78b06ff92a582e0f7d24cbd1bfd07b5b010f5d1f9e420651bd2b78ea8070add96ed77cb00c2025b71ccd390c21825ded59ff97bf71bb04279674c43837e5fa7d8"}]}, @routing={0x87, 0x4, 0x1, 0x1f, 0x0, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, @loopback]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x5, 0x1, [0x1b, 0x6], "ae687d4375"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0x1, 0x2], "3de359d0e57266bcfdd9e026f937284f5c6bf1e8e68008402a417e62f5f69c778eac6f9b7d6acaf2529f912bdeb8d3ae0f966a726e72"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0xc8c, 0x8]}, {0x8, 0x88be, 0x4, {{0xb, 0x1, 0x40, 0x0, 0x0, 0x1, 0x1, 0x3}, 0x1, {0x6}}}, {0x8, 0x22eb, 0x1, {{0x5, 0x2, 0xf4, 0x1, 0x0, 0x2, 0x3, 0x1}, 0x2, {0x41e, 0x8, 0x3, 0x4, 0x1, 0x1, 0x3, 0x1}}}, {0x8, 0x6558, 0x4, "a1727ade8005bb390a99535aed7b80fb144603a1cba1b0eb777ffbbbf8d4e175e21e85a34254bf2cc822153ca8fccf36279278221ad9c7481c661aa911600d0725d7392ca52c78185be2145fe942aefdf267a5a8dd0def043cd2baa47b7b2e99047c58a5e872e5d26f5b6a94d6bd0a2ed2a381e18e80d7d4840377477c69f83dea01c9cbecb0409eb66106ad6fa8169cc2ec0d92695d554f863ae57e75d5866aa872bfce74c1a2d097e6996417b9143e51aaef631568f49c297d59cfcc72d214485b7a705d03"}}}}}}}, 0x0) 18:24:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x202) write$qrtrtun(r0, &(0x7f0000000080)='\x00', 0x1) 18:24:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 426.383517][ T9789] usb 4-1: new high-speed USB device number 115 using dummy_hcd [ 426.903682][ T9789] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 426.912732][ T9789] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.920915][ T9789] usb 4-1: Product: syz [ 426.925127][ T9789] usb 4-1: Manufacturer: syz [ 426.929863][ T9789] usb 4-1: SerialNumber: syz [ 426.936816][ T9789] usb 4-1: config 0 descriptor?? [ 426.993854][ T9789] hso 4-1:0.0: Not our interface [ 426.999265][ T9789] usb-storage 4-1:0.0: USB Mass Storage device detected [ 427.199906][ T9881] usb 4-1: USB disconnect, device number 115 18:24:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d000000102030109021200010000000009040000"], 0x0) 18:24:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x30}}, 0x0) 18:24:59 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:24:59 executing program 2: r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000001c0)={'sit0\x00', 0x0}) 18:24:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:59 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:24:59 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x1) 18:24:59 executing program 1: r0 = fsopen(&(0x7f0000000040)='minix\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:24:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="df25070000000500050001"], 0x34}}, 0x0) 18:24:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:24:59 executing program 5: bpf$BPF_LINK_CREATE(0x1c, 0xfffffffffffffffe, 0x0) 18:24:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 427.807685][T20277] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 427.817913][T20278] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.053719][ T5] usb 4-1: new high-speed USB device number 116 using dummy_hcd [ 428.573550][ T5] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 428.582656][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.591622][ T5] usb 4-1: Product: syz [ 428.596175][ T5] usb 4-1: Manufacturer: syz [ 428.600746][ T5] usb 4-1: SerialNumber: syz [ 428.606783][ T5] usb 4-1: config 0 descriptor?? [ 428.643882][ T5] hso 4-1:0.0: Not our interface [ 428.649237][ T5] usb-storage 4-1:0.0: USB Mass Storage device detected [ 428.844549][ T9483] usb 4-1: USB disconnect, device number 116 18:25:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d000000102030109021200010000000009040000"], 0x0) 18:25:01 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="c1", 0x1, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)='!!}^#&\x00') 18:25:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 18:25:01 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2e8cf31c25"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x2c}}, 0x0) 18:25:01 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 18:25:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:01 executing program 2: io_uring_setup(0x6a19, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 18:25:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000001c0), 0x4) 18:25:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)={0x0}}, 0x0) 18:25:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:01 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 429.673713][ T9483] usb 4-1: new high-speed USB device number 117 using dummy_hcd [ 430.263525][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 430.272584][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.281168][ T9483] usb 4-1: Product: syz [ 430.285376][ T9483] usb 4-1: Manufacturer: syz [ 430.290063][ T9483] usb 4-1: SerialNumber: syz [ 430.295504][ T9483] usb 4-1: config 0 descriptor?? [ 430.344112][ T9483] hso 4-1:0.0: Not our interface [ 430.349429][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 430.544826][ T9483] usb 4-1: USB disconnect, device number 117 18:25:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000"], 0x0) 18:25:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:03 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x1000) 18:25:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="df"], 0x34}}, 0x0) 18:25:03 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000300), 0x40) 18:25:03 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 18:25:03 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8910, &(0x7f0000000300)={'sit0\x00', 0x0}) 18:25:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) [ 431.087152][T20363] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.099198][T20368] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 18:25:03 executing program 5: clock_gettime(0x3, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r0/1000+10000}}, 0x0) 18:25:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) 18:25:03 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x7, 0x41, 0x0, 0x0) [ 431.383500][ T9483] usb 4-1: new high-speed USB device number 118 using dummy_hcd [ 431.933837][ T9483] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 431.942870][ T9483] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.951802][ T9483] usb 4-1: Product: syz [ 431.956379][ T9483] usb 4-1: Manufacturer: syz [ 431.961003][ T9483] usb 4-1: SerialNumber: syz [ 431.967028][ T9483] usb 4-1: config 0 descriptor?? [ 432.015192][ T9483] hso 4-1:0.0: Not our interface [ 432.020528][ T9483] usb-storage 4-1:0.0: USB Mass Storage device detected [ 432.215916][ T9483] usb 4-1: USB disconnect, device number 118 18:25:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000"], 0x0) 18:25:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0xc0000) 18:25:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 18:25:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 18:25:04 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ppoll(&(0x7f0000000240)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 18:25:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') read$sequencer(r0, 0x0, 0x23931ece) 18:25:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4243173a77f14db7b1af679e78f0d1d0f97face4ad074917722fe0b07e7ecbb0", "ec92aa5e5dad574334d5875e051fb3eca51fa5237d505aa869e6b806a822ed5c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4bc58daabeaec776ea7150881aa72a5e82cc6e791a4e4e19b89a22134363ec66", "e862ed072cb3e5b66edcaafaddab388c1017ef887ff9a62b16ef1930300f4766"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8d465d59dfa59b0f4a5e208730e4db76d3cccc5b91ab311e31e2946c86844e08", "d8df2230679828c7b418eb7b639ecdc1f09daf5834c35665c95e13b7e0bd017c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "697bafac4342aeb740dffadb2d09723e344ad6e023a510aea80ca4f7cccf307f", "297ea10927ce599894dc54be499f779a13511d39afb999ae04564455699b5eb6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "38c2ce6a5517064b653b7516b85db5c118a14e4019eb842dfc5c91dfe5f31902", "80ea088ff51ff979e0b9190f37da8f8101c5ff3d161a4b7da6ff7b9e119b4743"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f8bd1b090ed811fbef0a891f1d501d581a68075192e7b80878a2bfdbedc34cba", "7f3a1594b12f161b319b43f09cf8e3a06694e6832a67d9aaa9e9d3edbadefdf7"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "44e098be282921b452c2a54e02805a4eec4feeae91bc197cde8d0ceee7bfe3a0", "5200ffeddfea565c23226faee000082e80b555f1d65f82ff1126d5d6e3edc53a"}}}]}, 0x1060}}, 0x0) 18:25:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3}) 18:25:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000780)={'syz0\x00'}, 0x45c) [ 433.073496][ T4606] usb 4-1: new high-speed USB device number 119 using dummy_hcd [ 433.593682][ T4606] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 433.602797][ T4606] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.611115][ T4606] usb 4-1: Product: syz [ 433.615343][ T4606] usb 4-1: Manufacturer: syz [ 433.620004][ T4606] usb 4-1: SerialNumber: syz [ 433.626954][ T4606] usb 4-1: config 0 descriptor?? [ 433.665562][ T4606] hso 4-1:0.0: Not our interface [ 433.670830][ T4606] usb-storage 4-1:0.0: USB Mass Storage device detected [ 433.864894][ T9789] usb 4-1: USB disconnect, device number 119 18:25:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 18:25:06 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002280)='TIPCv2\x00') 18:25:06 executing program 1: perf_event_open(&(0x7f0000000cc0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000"], 0x0) 18:25:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4800) 18:25:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) 18:25:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:25:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904"], 0x0) 18:25:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:25:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:06 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:25:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 434.703513][ T4606] usb 4-1: new high-speed USB device number 120 using dummy_hcd [ 434.813511][ T9789] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 434.823484][ T9881] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 434.843738][ T9483] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 435.243568][ T4606] usb 4-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 435.252629][ T4606] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.260802][ T4606] usb 4-1: Product: syz [ 435.265201][ T4606] usb 4-1: Manufacturer: syz [ 435.269775][ T4606] usb 4-1: SerialNumber: syz [ 435.275073][ T4606] usb 4-1: config 0 descriptor?? [ 435.324347][ T4606] hso 4-1:0.0: Not our interface [ 435.329694][ T4606] usb-storage 4-1:0.0: USB Mass Storage device detected [ 435.354570][ T9789] usb 3-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 435.365050][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.373003][ T9789] usb 3-1: Product: syz [ 435.377404][ T9483] usb 6-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 435.386589][ T9789] usb 3-1: Manufacturer: syz [ 435.391334][ T9483] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.393720][ T9881] usb 2-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 435.399727][ T9789] usb 3-1: SerialNumber: syz [ 435.413412][ T9483] usb 6-1: Product: syz [ 435.416302][ T9881] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.418237][ T9483] usb 6-1: Manufacturer: syz [ 435.429072][ T9881] usb 2-1: Product: syz [ 435.430729][ T9789] usb 3-1: config 0 descriptor?? [ 435.438567][ T9881] usb 2-1: Manufacturer: syz [ 435.441547][ T9483] usb 6-1: SerialNumber: syz [ 435.445179][ T9881] usb 2-1: SerialNumber: syz [ 435.455767][ T9483] usb 6-1: config 0 descriptor?? [ 435.468745][ T9881] usb 2-1: config 0 descriptor?? [ 435.474154][ T9789] hso 3-1:0.0: Not our interface [ 435.479557][ T9789] usb-storage 3-1:0.0: USB Mass Storage device detected [ 435.524781][ T54] usb 4-1: USB disconnect, device number 120 [ 435.679913][ T5] usb 3-1: USB disconnect, device number 65 [ 435.713792][ T9483] usb-storage 6-1:0.0: USB Mass Storage device detected [ 435.745320][ T9881] usb-storage 2-1:0.0: USB Mass Storage device detected [ 435.762238][ T9483] usb 6-1: USB disconnect, device number 14 [ 435.786720][ T9881] usb 2-1: USB disconnect, device number 13 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:25:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:25:08 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x1000000}) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:08 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:25:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, 0x0) 18:25:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40081, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 437.394992][ T4606] usb 6-1: new high-speed USB device number 15 using dummy_hcd 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:09 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) io_uring_setup(0x2e42, &(0x7f0000000080)={0x0, 0xc773}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) [ 437.963699][ T4606] usb 6-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 437.972776][ T4606] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.981505][ T4606] usb 6-1: Product: syz [ 437.986603][ T4606] usb 6-1: Manufacturer: syz [ 437.991249][ T4606] usb 6-1: SerialNumber: syz [ 437.997494][ T4606] usb 6-1: config 0 descriptor?? [ 438.254984][ T4606] usb-storage 6-1:0.0: USB Mass Storage device detected [ 438.287448][ T4606] usb 6-1: USB disconnect, device number 15 18:25:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014696640f00a58d00000010203010902120001000000000904000000ff"], 0x0) 18:25:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000000)) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8801) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040), 0x4) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:25:10 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000040)={'wlan0\x00'}) 18:25:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 18:25:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x12, 0x0, 0x0, 0x4}, 0x40) 18:25:10 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) socket(0xa, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'changeprofile ', ':\x9d\x00'}, 0x11) 18:25:10 executing program 0: r0 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x0, 0x0) 18:25:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:10 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x5451, 0x0) [ 438.902908][ T34] audit: type=1400 audit(1604341510.948:13): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A9D pid=20731 comm="syz-executor.2" 18:25:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x10}}], 0x1c) 18:25:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 439.083617][ T9789] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 439.613505][ T9789] usb 6-1: New USB device found, idVendor=0af0, idProduct=d058, bcdDevice= 0.00 [ 439.622584][ T9789] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.631068][ T9789] usb 6-1: Product: syz [ 439.635496][ T9789] usb 6-1: Manufacturer: syz [ 439.640095][ T9789] usb 6-1: SerialNumber: syz [ 439.647964][ T9789] usb 6-1: config 0 descriptor?? [ 439.903739][ T9789] usb-storage 6-1:0.0: USB Mass Storage device detected [ 439.937242][ T9789] usb 6-1: USB disconnect, device number 16 18:25:12 executing program 5: syz_io_uring_setup(0x10000, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:25:12 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@id, 0x10, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f0000000380)="94", 0x1}], 0x3}, 0x0) 18:25:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x2, &(0x7f0000000400), 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00'}) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000006d00)={'wg1\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000006d40)={r4, @rand_addr, @empty}, 0xc) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@loopback, @mcast1, @mcast2, 0x9, 0x9, 0x1, 0x100, 0x1, 0x4080000, r4}) 18:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:12 executing program 1: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:25:12 executing program 2: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x4800) 18:25:12 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x2aa340, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000240)='rw\x00', 0x0, 0x0) 18:25:12 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x440) 18:25:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:12 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xca082, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'permhat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x97) 18:25:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 18:25:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, 0x0, 0x0) 18:25:12 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 18:25:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x12, 0x0, &(0x7f0000000100)) 18:25:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 18:25:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x280, 0x1}, 0x40) 18:25:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 18:25:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x1b, 0x1fc}, 0x40) 18:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:12 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="c7cfcc791a91731f431e94052373cde8ab0b4f8ed19cbb3f455b3a0344bbb57679ad3ac18698491f8f46e69970993b039085ba433af2506a", 0xfffff, 0xfffffffffffffffd) 18:25:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x0, 0x41, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, 0x0, 0x0, 0x8, 0x7}}) 18:25:12 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=@profile={'changeprofile ', '=\x9d\x00'}, 0x11) 18:25:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x5452, 0x400000000000003) 18:25:12 executing program 3: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cuse\x00', 0x2, 0x0) 18:25:12 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:25:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$sequencer(r0, 0x0, 0x0) 18:25:12 executing program 2: socketpair(0xa, 0x0, 0x2087c0, &(0x7f0000000180)) 18:25:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x81, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 18:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 440.702294][ T34] audit: type=1400 audit(1604341512.748:14): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3D9D pid=20817 comm="syz-executor.5" 18:25:12 executing program 1: socket$inet_udplite(0x2c, 0x3, 0x88) 18:25:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x17, &(0x7f0000000000)="3a40c794", 0x4) 18:25:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8913, &(0x7f0000000080)) 18:25:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1}, 0x40) 18:25:12 executing program 2: mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x60030, 0xffffffffffffffff, 0x0) 18:25:12 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) read$qrtrtun(r0, 0x0, 0x0) 18:25:12 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) 18:25:12 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000440)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x3000}) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) syz_io_uring_setup(0x69aa, &(0x7f00000004c0), &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 18:25:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:25:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:13 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) 18:25:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x541b, 0x0) 18:25:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x1921ea19, 0x1) ioctl$USBDEVFS_GET_SPEED(r0, 0x550b) 18:25:13 executing program 0: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="90", 0x1, 0xfffffffffffffffb) 18:25:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) syz_init_net_socket$ax25(0x3, 0x2, 0xca) 18:25:13 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0xc0201) write$cgroup_int(r0, &(0x7f0000000040), 0x20000052) 18:25:13 executing program 1: r0 = socket(0x18, 0x0, 0x1) accept4$alg(r0, 0x0, 0x0, 0x0) 18:25:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:13 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 18:25:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:25:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x5}, 0x40) 18:25:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 18:25:13 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:13 executing program 3: perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:13 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:25:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 18:25:13 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 18:25:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:13 executing program 1: rseq(0x0, 0x0, 0xadc, 0x0) 18:25:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 18:25:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 18:25:13 executing program 2: read$FUSE(0xffffffffffffffff, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0xa, &(0x7f0000000000)="3a40c794", 0x4) 18:25:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) [ 441.364574][ T34] audit: type=1326 audit(1604341513.418:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20915 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 18:25:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8000000020201"], 0xf8}}, 0x0) 18:25:14 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x7) 18:25:14 executing program 1: syz_emit_ethernet(0x20000fc0, &(0x7f0000000000)={@multicast, @local, @void, {@ipx={0x8137, {0xffff, 0xfb2, 0x0, 0x0, {@current, @random="7c5380555aa6"}, {@random, @broadcast}, "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"}}}}, 0x0) 18:25:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 442.075674][ T34] audit: type=1326 audit(1604341514.128:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20915 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 18:25:14 executing program 0: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffe) 18:25:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x2, 0x1}]}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 18:25:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:14 executing program 5: getgroups(0x1, &(0x7f0000002040)=[0xee01]) [ 442.185714][T20953] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.3'. 18:25:14 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:14 executing program 3: perf_event_open(&(0x7f0000000cc0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) sendto(r0, &(0x7f0000000b00)="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", 0xec3, 0x0, 0x0, 0x0) 18:25:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 442.289186][ T34] audit: type=1326 audit(1604341514.338:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20962 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 18:25:14 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x0) 18:25:14 executing program 5: syz_io_uring_setup(0x26a7, &(0x7f0000001e00), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001e80), &(0x7f0000001ec0)) 18:25:14 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x17, 0x0, &(0x7f0000000100)) 18:25:14 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc) 18:25:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') read$sequencer(r0, 0x0, 0x23931ece) 18:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x8, &(0x7f0000000400), 0x4) 18:25:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x16, &(0x7f0000000000)="3a40c794", 0x4) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003880)={0x2020}, 0x2020) 18:25:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 443.074717][ T34] audit: type=1326 audit(1604341515.128:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20962 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 18:25:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 18:25:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 18:25:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') read$sequencer(r0, 0x0, 0x76000000) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:25:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 18:25:15 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0x0, 0x2000}) 18:25:15 executing program 0: bpf$MAP_CREATE(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 18:25:15 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:25:15 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x10, 0x0) 18:25:15 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="882856071ef15f5b24f18ab3", 0xc, 0xfffffffffffffffd) 18:25:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp\x00') read$sequencer(r0, 0x0, 0x0) 18:25:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 18:25:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000007b00)={0x0, 0x0, &(0x7f0000007ac0)={&(0x7f0000007bc0)=ANY=[@ANYBLOB="181200001200010026bd7000fddbdf251a53c0014e204e22920f000001800000050000000400000001000000bc80ffff06000000010000005325010229d03e2da50a706b946ea42447b0cfab33d8"], 0x1218}}, 0x0) 18:25:15 executing program 1: io_uring_setup(0x2d32, &(0x7f00000021c0)={0x0, 0x5a57, 0x20}) 18:25:15 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000e1000000000a00000008"], 0x2c}}, 0x0) 18:25:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 18:25:15 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x2, 0x0) 18:25:15 executing program 0: syz_usb_connect(0x0, 0x4f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcb, 0x32, 0xc0, 0x10, 0x1199, 0x9056, 0x7fb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x89, [{{0x9, 0x4, 0x8, 0x0, 0x2, 0xc6, 0xac, 0xf2, 0xa4, [@cdc_ecm={{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x225}}], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x3}]}}]}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) [ 443.495224][T21052] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 443.527267][T21054] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:25:15 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8927, &(0x7f0000000300)={'sit0\x00', 0x0}) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, 0x0) 18:25:15 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:25:15 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 18:25:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x1) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x1e, 0x0, 0x0) 18:25:15 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005c80)={@multicast2, @loopback}, 0xc) 18:25:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:15 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000140)=@id, 0x10) [ 443.873525][ T9881] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 443.943533][ T4606] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 444.113551][ T9881] usb 1-1: Using ep0 maxpacket: 16 [ 444.183552][ T4606] usb 6-1: Using ep0 maxpacket: 32 [ 444.233774][ T9881] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 444.241813][ T9881] usb 1-1: config 0 has no interface number 0 [ 444.248143][ T9881] usb 1-1: config 0 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 444.258701][ T9881] usb 1-1: config 0 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 444.303602][ T4606] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 444.313878][ T4606] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 444.322741][ T4606] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 444.433555][ T9881] usb 1-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 444.443156][ T9881] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.451736][ T9881] usb 1-1: Product: syz [ 444.456165][ T9881] usb 1-1: Manufacturer: syz [ 444.460823][ T9881] usb 1-1: SerialNumber: syz [ 444.469282][ T9881] usb 1-1: config 0 descriptor?? [ 444.484535][ T4606] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 444.493618][ T4606] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 444.501644][ T4606] usb 6-1: Product: syz [ 444.505879][ T4606] usb 6-1: Manufacturer: syz [ 444.510478][ T4606] usb 6-1: SerialNumber: syz [ 444.756600][ T9881] usb 1-1: USB disconnect, device number 12 [ 444.833573][ T4606] usb 6-1: 0:2 : does not exist [ 444.842882][ T4606] usb 6-1: USB disconnect, device number 17 [ 445.493602][ T54] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 445.523522][ T4606] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 445.753547][ T54] usb 1-1: Using ep0 maxpacket: 16 [ 445.763693][ T4606] usb 6-1: Using ep0 maxpacket: 32 [ 445.883766][ T4606] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 445.894179][ T4606] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 445.903308][ T4606] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 445.905171][ T54] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 445.921873][ T54] usb 1-1: config 0 has no interface number 0 [ 445.928511][ T54] usb 1-1: config 0 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 445.939858][ T54] usb 1-1: config 0 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 446.063632][ T4606] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 446.073025][ T4606] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.081570][ T4606] usb 6-1: Product: syz [ 446.085958][ T4606] usb 6-1: Manufacturer: syz [ 446.090813][ T4606] usb 6-1: SerialNumber: syz [ 446.105274][ T54] usb 1-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 446.114372][ T54] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.122335][ T54] usb 1-1: Product: syz [ 446.128156][ T54] usb 1-1: Manufacturer: syz [ 446.132839][ T54] usb 1-1: SerialNumber: syz [ 446.147896][ T54] usb 1-1: config 0 descriptor?? 18:25:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f00000018c0)={{{@in=@broadcast, @in6=@private2}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, 0xe8) 18:25:18 executing program 2: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x4}, 0x0, 0x0) 18:25:18 executing program 3: ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cuse\x00', 0x2, 0x0) 18:25:18 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x541b, 0x0) 18:25:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x2, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:18 executing program 5: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 446.415202][ T4606] usb 6-1: 0:2 : does not exist [ 446.429315][ T4606] usb 6-1: USB disconnect, device number 18 [ 446.431604][ T54] usb 1-1: USB disconnect, device number 13 18:25:18 executing program 3: syz_io_uring_setup(0x47d7, &(0x7f00000000c0)={0x0, 0x0, 0x40}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:25:18 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcb, 0x32, 0xc0, 0x10, 0x1199, 0x9056, 0x7fb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc6, 0xac, 0xf2, 0x0, [], [{{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) 18:25:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x1000000}}) 18:25:18 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xdd, 0x7, 0x3f, 0x10, 0x129b, 0x160b, 0x6471, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xba, 0xd4, 0xf1}}]}}]}}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:25:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x3, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:18 executing program 0: pipe2(&(0x7f0000000100), 0x800) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000001940)=0x74) prctl$PR_SVE_SET_VL(0x32, 0x1bb02) 18:25:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x4, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:18 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000001b00)='/dev/vcsu#\x00', 0x6, 0x0) openat$cgroup(r0, &(0x7f0000001b40)='syz1\x00', 0x200002, 0x0) 18:25:18 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 18:25:18 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x121221) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz1\x00'}, 0x45c) 18:25:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x5, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 446.823578][ T4606] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 446.863643][ T5] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 446.903532][ T9789] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 447.063665][ T4606] usb 6-1: Using ep0 maxpacket: 32 [ 447.103585][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 447.183514][ T9789] usb 3-1: Using ep0 maxpacket: 16 [ 447.183825][ T4606] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 447.198956][ T4606] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 447.208391][ T4606] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 447.233574][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 447.373795][ T4606] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 447.383014][ T4606] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.391935][ T4606] usb 6-1: Product: syz [ 447.396598][ T5] usb 2-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 447.405652][ T4606] usb 6-1: Manufacturer: syz [ 447.410379][ T4606] usb 6-1: SerialNumber: syz [ 447.416133][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.425400][ T5] usb 2-1: Product: syz [ 447.429639][ T5] usb 2-1: Manufacturer: syz [ 447.435130][ T5] usb 2-1: SerialNumber: syz [ 447.445120][ T5] usb 2-1: config 0 descriptor?? [ 447.563537][ T9789] usb 3-1: string descriptor 0 read error: -22 [ 447.569778][ T9789] usb 3-1: New USB device found, idVendor=129b, idProduct=160b, bcdDevice=64.71 [ 447.579890][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.591476][ T9789] usb 3-1: config 0 descriptor?? [ 447.634035][ T9789] usb 3-1: error -2 when submitting rx urb [ 447.640057][ T9789] usb 3-1: Failed to submit rx cmd [ 447.653576][ T9789] ar5523: probe of 3-1:0.0 failed with error -2 [ 447.685717][ T9915] usb 2-1: USB disconnect, device number 14 [ 447.743549][ T4606] usb 6-1: 0:2 : does not exist [ 447.752975][ T4606] usb 6-1: USB disconnect, device number 19 [ 447.834997][ T9789] usb 3-1: USB disconnect, device number 66 18:25:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x1921ea19, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:25:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000040)=0x300) [ 448.453573][ T9789] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 448.603536][ T4606] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 448.703567][ T9789] usb 2-1: Using ep0 maxpacket: 16 [ 448.843606][ T4606] usb 3-1: Using ep0 maxpacket: 16 [ 448.853963][ T9789] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 449.083601][ T9789] usb 2-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 449.093398][ T9789] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.102438][ T9789] usb 2-1: Product: syz [ 449.106647][ T9789] usb 2-1: Manufacturer: syz [ 449.111451][ T9789] usb 2-1: SerialNumber: syz [ 449.116838][ T9789] usb 2-1: config 0 descriptor?? [ 449.203629][ T4606] usb 3-1: string descriptor 0 read error: -22 [ 449.209957][ T4606] usb 3-1: New USB device found, idVendor=129b, idProduct=160b, bcdDevice=64.71 [ 449.219912][ T4606] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.230322][ T4606] usb 3-1: config 0 descriptor?? [ 449.276675][ T4606] usb 3-1: error -2 when submitting rx urb [ 449.282683][ T4606] usb 3-1: Failed to submit rx cmd [ 449.288209][ T4606] ar5523: probe of 3-1:0.0 failed with error -2 18:25:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x6, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:21 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x5421, 0x400000000000003) [ 449.363560][ T4606] usb 2-1: USB disconnect, device number 15 18:25:21 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 18:25:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 18:25:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0xb}, 0x40) 18:25:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0xb, 0x0, 0x0, 0x4}, 0x40) 18:25:21 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000e1000000000a0000000807"], 0x2c}}, 0x0) 18:25:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x7, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 449.475227][ T9915] usb 3-1: USB disconnect, device number 67 18:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}}, 0x0) 18:25:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x874e079bb8212fe3}, 0x14}}, 0x0) 18:25:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 18:25:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x8, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:21 executing program 3: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="c7cfcc791a91731f431e94052373cde8ab0b4f8ed19cbb3f455b3a0344", 0x1d, 0xfffffffffffffffd) 18:25:21 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x4, 0x3, {0x0, 0x800}, {0x4, 0x6}, @const={0x0, {0x3, 0x101, 0x932, 0x5b8}}}, {0x51, 0x401, 0x1, {0x3, 0x1}, {0x1f, 0x8}, @const={0x0, {0x5, 0x6, 0x20}}}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) [ 449.544914][T21300] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 449.571498][T21303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:25:21 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 18:25:21 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000004c0)='net_prio.ifpriomap\x00', 0x2, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_ext={0x1c, 0x2, &(0x7f0000000680)=@raw=[@initr0], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_genetlink_get_family_id$l2tp(&(0x7f0000000880)='l2tp\x00') ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) syz_open_dev$audion(&(0x7f0000001a00)='/dev/audio#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000001b40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001b00)={0x0}}, 0x0) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000002fc0)='l2tp\x00') 18:25:21 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) 18:25:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x16, 0x0, 0x0, 0x4}, 0x40) 18:25:21 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 18:25:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x11, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:21 executing program 1: syz_mount_image$ubifs(&(0x7f0000000000)='ubifs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001200), 0x80, &(0x7f0000001280)) openat$kvm(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/kvm\x00', 0x0, 0x0) 18:25:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x21, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:21 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x8180) 18:25:21 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) 18:25:21 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000300), 0x40) 18:25:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000003c0)="6edf37779da91b1a44366d793f7447f94717e55f", 0x14) [ 449.963583][ T9483] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 450.203566][ T9483] usb 6-1: Using ep0 maxpacket: 32 [ 450.323835][ T9483] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 450.332564][ T9483] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 450.344319][ T9483] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 450.583587][ T9483] usb 6-1: string descriptor 0 read error: -22 [ 450.589779][ T9483] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 450.599725][ T9483] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.646026][ T9483] usb 6-1: 0:2 : does not exist [ 450.845618][ T9915] usb 6-1: USB disconnect, device number 20 [ 451.613563][ T9915] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 451.853573][ T9915] usb 6-1: Using ep0 maxpacket: 32 [ 451.973662][ T9915] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 451.982649][ T9915] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 451.993116][ T9915] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 452.233533][ T9915] usb 6-1: string descriptor 0 read error: -22 [ 452.239746][ T9915] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 452.250343][ T9915] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.295785][ T9915] usb 6-1: 0:2 : does not exist 18:25:24 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 18:25:24 executing program 3: io_uring_setup(0x67bc, &(0x7f0000000000)={0x0, 0x0, 0x20}) 18:25:24 executing program 1: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f00000001c0)="9f77", 0x2, 0xfffffffffffffffe) 18:25:24 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x541b, 0x0) 18:25:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000e80)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x29, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 452.503634][ T9915] usb 6-1: USB disconnect, device number 21 18:25:24 executing program 2: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) mbind(&(0x7f0000e87000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) 18:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 18:25:24 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xcdcb01, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x2b, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:24 executing program 3: syz_emit_ethernet(0x2c, &(0x7f0000000000)={@multicast, @local, @void, {@ipx={0x4305, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="7c5380555aa6"}, {@random, @broadcast}}}}}, 0x0) 18:25:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000000)=""/29, &(0x7f0000000040)=0x1d) 18:25:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x2c, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:24 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.net/syz0\x00', 0x200002, 0x0) 18:25:24 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendto(r0, &(0x7f0000000b00)="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", 0xec1, 0x0, 0x0, 0x0) 18:25:24 executing program 3: socketpair(0x23, 0x0, 0xfffffffe, &(0x7f0000000140)) 18:25:24 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000001340)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 18:25:24 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x9}, 0x0) 18:25:24 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x20) syz_mount_image$bfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000001300)=[{&(0x7f0000000100), 0x0, 0x8}, {&(0x7f0000000140)="e13bb5f4b9c353e8c0ff199f8236e937fe9a0e6553f1a05849776724d6cce0e875a15b6c43d16778b92acbb9d58f31d800555b5d9c70656d61b3c1891b2996d6846322ca7838b5bf2b2295e331d8a929b85537467ae12933f570e2a8f5710e9cc66a2e2737166121d5790cd16e8d7faf2e003d4e4573a2c9ce905ed33620505452c003b8a016599648766be497d02293f1d76fc378eb1e54548b3cc449bd6031725f32becee82d2d349b1fdbb71ea5480594e259715e7a02b6bc38d26ed6cfdc672b428ea9da1072b460d31ee50859bf6d9fefac4fcd3f5ac2920b5bd4c06db3d79e75e254ddc3778e740110cb593a2d5caa0785f299b0ac4965805988ad8486a87c1538472eea8415b0d4fbf14d840c364a6752997340d717d657aaf1cfbe714a852e5a57e6d04df71eccbdd1a805b0ce946ae49fd2e25d62decaaeefabbb3c3942bfb1ef2f0f5ce28968187a1b08e2d00ab67f6bb2c27c0d4b17b3e3a1de951a39f8615b7adf9a787d9436d4cd066ed3492c54925262cb0ede2ba8ae2691d54e5b2defc12f75a2482b2a3893f4b05cb1a6c9ce2c64f4d2012b51c72e13e2b73f02c104d7b2585d59c5de12cf278ced04c6766b0b56645eea01ff28c66d72f7adf30dffa267374b33d65064caa89507a13a326b1caf1fdd8a95e427bdd4d5274bd5c57abf3bbc8e8d9399d8a7d0b889555a37ff530642cb7f6832216ab6acda245cf0ad20e8758637209926ab75b941b192beb5ae81d51d35e18c03cfa712c6790e440085f1415a70b30e52c00ca2b50596b271723d6f444f543a5ea761b5e4a90d64be0acf75406b7cd6dcfcc76a613d01d54914eb04dbf0ae3262ba6742ea1e85ff6f43be9b827c27ea99eaccd8dd30289f4b53fbd32811dfa16a03b5b57c0f2eb67026facb1bf5d9980037dffe922aa9b9ca5f269dd75509b546622acb34c0d4714207e22320f5960e82a0d73d9b0c77493be601e54dcd3c6ed384ddc3535833edad816c7739d7f6d26db5451ca1f7ea415273443005dc91a986851bfce7c7a5f3d28175466853f57a7cf7e068c6ffba983e66de901119ca58e39507022be9881906e8803476669e43ea3f0ffeb26f06b5610b9beb2b436ff208fc7b51206cf320678fbef4897d0800720b28667f6568ba94cdc54b03ed7c0ee2122dbf7a537b79064e35b4fdb8506506b8e28e118fb1935757bb7cbfa5ecd55e8a804e12dd52391c77fe6f1a8bc5aa23af3f74793486d898e38496b359d3d1dc68a83d23625e83f7322349ca47de9d7313096584107a13564209572df9bf8787abf21c38d5e95aa9f96f837f60bd212f616b0c9b3f7753dcf5ca5e306c0c4af2247e6d57d405d8a4b6c59c5ecb617342a18a4b979c84877f00e3378518029e8193471a6afc25d90281e9e6793107ca3d7a3578ae8e9174203676484793a4bda890da97a7c9c0bf70f0be3bead6f7dd280a22f406f15ff3245c4cdf1e7765c70957b207aba57c0658c842e71e0194d4bdb19183f35b9e5f3c17ae9c7f1f6230bd47e050b1552be37acf8954d9978655b5b3cbb715d58b7acc0d90003466eb71d0bc65bdb36e805eb43fcc41b3df3e1281d343c2ffa59b07e79e4d1ca5fb18c879cbc205ed8779865d8924df0767682591e80b5d43b914cff534a167981f823c45d5c8ee0f9174381d26b849c3a9cf9c834e15545939aa326e94fe4b732e931fdc97a4552a213ee7969b904cda5856a634bffc5b9d7f74512ca08aeead3e6dcc76f856065bc553f4ad79ccfe2d5fb003d56092da4514b6ef39291ec03c82e64d2c67456a3982ffd37c025a963ddea1275d80cd75a41e12fca572d60c092644cb6105ce754c39df0d7591d486b6144ad37d4f7353ff95e7cf7a9df947c3b0ab1a5ad8ad794b994e71e0b25d16ef7599de289eafa74f6cee6949585f9a6da3f06aebbdb5f6a09eee91634c410767d2a9d5b1e0bb172cba24e169502bf78523d1470ffc25642ef3c60396a692d69aadfb8ad3a232416b56420e5323d527cc84754a37bfa885b1be321b1e2ae89f1fe98588f42764da7dc024cc8fd8a277eeaf7e2e26049d2831ab73c6a96d0318d638d8b7cf1b0b1d8ab0f9d7ca1b3244a5ae29330fdcfc20befc026b834fe954368bdbe0df805eda16d5d9a937b6d1f9f8ece638aec87dcaaf2e6f5fe9a8ac9e21faa415af9873e1a9b0d6dcc846618b034a28944cdcee254aa9f7b7b36a0e35d76a9a876ceb516512d0c15e0e58c9599fb9b3cb67c56ade50246eea5163837278cb7be9958f515c07dc0d6fa857fba4aa9432426f02355771102b5e5a08944970658018750db1bce8009212eeaf2c5f7fcd9ab32c63e766bda8c07caaac374af91af88ff8a17f18bfcd52031a454212f6fcddb9d2b4f2e4979639bcdddd77aebf53d92bfe0276be5a3c38ff29af2a1c050a5a554459e41748fd1ed90c5c1a56562cc2ff0169c69ccdcdb35a65f689a813ee0052829220f9a503375761eefa3aab0dd3bb1c1a3a3fdad3ccf79f25b78274b8c820b5a86e6d6c8b0ef6cfefff94a3c8886a87c41cd7045960ddf3e7f320ccb41a81ac53ed9e02e8976d7859923ce359f05d5348388ba4befb23573d59bc7445371180c3f2ac2b65c56ed8da56f6b850bc892cf99faff20614a7136f24c0f55f18a850dbf98ade07b0897202ee38834cbc90c33c77d976830cd0d130159e70b530e11e4383fef6c70d07a3c236e374c9a018039fb7e7fca4773b19a4f4fbfaa5345268a51bcab10e3e33b6775c32878fdb0657815b425085ff83153d77e551afbdc4e8b3f9175c48cd9b4c6bb691efaedf0c35ff7110d26ddf88293753a07a2873d1fc27cdf58f94d04a01f8cd23560f79d4f4b5d38c4fe7118b7a3616c6be21580b7ac4a0ebfe0ceeea2188c4d66bf940bd481a82ec2e91579dcf7266ed4321f6ae6f24ec4e8377200a4bf700ca59a46bea9cb870774ffbbf6288aa9e38eb0d8d003a5068f788a72a7f7341928f474f251691de9e0982040ffc24a9d34fe39f886b51a9c44edd6166fe50c00d45bb9a74c740c4bca33ab4e379cfd48df182ace0086db161c2836e3abf3be065ed080b3c9dcd6fa896cfb7261b5f6d1cd69d289407dd6d7d080c6b8ec89e9d176dc6758ecae1b90122a6bf7de68ab11c07c6bad24a088cd9cc527be4598caa87e84ad2c732d29a70e218ee5bbb4b78ca355e8a620c6f1d662eb993e9893560814cba72b86c737b3f8cc2e197eb90430ac42034c84b88e7996b2289a4ef68f2e5d51a974d560ef182fb27360c179a4ca5c9e1c64f85172c31cbea4d6a64f9e9c8bd1a0621f81836c0ba1b36d28501d5a014b959f7ee7cbdb2157b8652215183e44946bfc9a91a749042ca549fcaa42ac306470f70dbbeff4c0a9490fbdeec243e76186b0a0f2f6e80c8a83e3f59e644e0daf9d51b211b2d62bf8bd2225cd26210714b73093351a63d06807e9292fc949cda32401dbc60bf1cd3fc9426fff6b663d52659b1c0007c1d700f2113a238c25e0cccdf1ddea6db43e02a5648efe978e9a053824a958780664f505f4cb68aa248f89d7bb3e676569866a925f5ff7e825b3fffffa265ab270462d231ce032d295c7cf2efc520118e45f19b01144d63ec769154fc3a20cde329e9f0220dba2de0d73685d75c360a0809df44f5d2588251de9578c1d28585883d0438c9d6939b4d8a43e68ed81d1fe52b504eeb80d37dcff9f723322eeca3504901fd8d11cd58674aa26a9fca446ebb608e4fb83fc15269012f0088cdb9f541ec7b9cec2eca51521281980e1a79331bbd0340c8498b51e60f397e65c0b8da8ba5b1bb4b35aa06719bfb7ed8734483ba9dc5adabfe05d38e24e3295857ae9bfec89ed80b914ba9c9054674aec50369c4cbfbd1751f6362460719a741a75da2637e7e950ed018c377696c4c338bb847e842eabe8a1e8896f08f5104da1881551eec671ed041546c9a59f867930680d3293011ce61fa6ca1449622f280b9a7d913b1ecb018e89ffe7ff33c4b264642ada6b07c65d57c9964b5c822084d0a2fd07aea21cd9fb11ed04d873d1fdbcd42a2ecb7f79722530bf41d9a44b69efa4b995f72ee32e6d711178793192bec7eb6d33dbb6c8ba17d79bf3d3d643ab8f6d935f1b687c45cd0d90df833e2f54f0de4e5270cd6c8075028b41a102c88ba0733aff3d6d83a134d4a60f2fac89375533c768ca120380d6d862debbae2ba48818eb813fd67194c75a33097956bf39a3316aee7095d2ed3ea7d6fe7401db27ebdf471ea8d733a11cf06a8422001efc362c28b05220a51b76aa37bd4e8b4e05667dc5e84eec369501d1b1d32cac2912197794172f2e8fc44cf370bd06f7f52185307fcf1993f32e103332fff516302105e60821df4db43f908d117e82047bf96bbcdc313f600dbb28b063badad669ebc33808569e19347c39f2fa12c8d863cc2417969a74f892865258134509a8c337bbe0cd9df510df047343afd8d19e715650c4b9afd27ac8e985baa599774c33c97ee01e13fd0fa7d97b4532aeb8daca4c8d4936d232b44a09e9aec753e5df7bb60d82718db4425c4bae6ca1959e91efbc161f78dc08e9fae49dbc5ee778e2582858cf04a18a14d1f580dc80c31c695f3c15329579a62a64a5d9d3bd08169d82ccdf8f1102feecd3b839c21edb77b9f66af7c3d4e30b7dd558662711417d0678c549aea96fb499c6e6755f0aa4116f41ae8cf32770a10cbf48d8f78011116e42d171bbdccc8ec6bb5524565793719f9a4aa6e01c3019c8ae91312cc4880556c7a4a4e03b605fdb48bfa3a22f7cbfeb141b73e899f72d1ff6389180ccafa25f519434214a29ab81deb22d2c6c5cb738c0ced", 0xd69}, {&(0x7f0000001240)}, {0x0}], 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x6) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000001840), &(0x7f0000001880)=0x10, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_mount_image$zonefs(&(0x7f00000019c0)='zonefs\x00', &(0x7f0000001a00)='./file0\x00', 0x80000001, 0x5, &(0x7f0000001cc0)=[{&(0x7f0000001a40)="b0ca2b72bb00e0323447627a9189b4453888c34d25f00ac7b9fe7f90cd50e7de31bc3925a2b93c557609fe53f46d44322cf5a9e0683735b78d3ee0090647a11a2d0baa5bf08ddadd3b26af68c766f056d511721f54988a43afbc35d000057a14ba7c3df1978d9560d6f6aae0308677ddf5f8af32756b2a808455d3aabc3eb30e8c", 0x81, 0x5}, {&(0x7f0000001b00)="3aad52369637949cd9864a764f2534c73a3726bb6b553011fe6cfbeab905dd5f0904d4d533635e5d50ba087969ebd6a15c39298baf36433b9b16638f54b3395a977c23c8265a7eafdeb8276e959224c460b19fdc22f4c123f72fa0abec0d1739ac98cefa41c4988c278992dae68137c9ea", 0x71, 0x3f}, {&(0x7f0000001b80)="9757f97aa7ff6e3bba18daff7f2d8044f55678a3b72b4bef8be60a07c139bf7eeb5ec042c327e6de92169de73c97641ccccac6730e9cc2", 0x37, 0xe44}, {&(0x7f0000001bc0)="23c8dfe4b1f29ccdfc178a173d38993d374d1255cb74aafd96aa", 0x1a, 0x8}, {0x0, 0x0, 0x3}], 0x3010, &(0x7f0000001d40)={[{@errors_repair='errors=repair'}, {@explicit_open='explicit-open'}]}) syz_io_uring_setup(0x26a7, &(0x7f0000001e00)={0x0, 0x8642, 0x10, 0x2, 0x29}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001e80), &(0x7f0000001ec0)) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000001f40), &(0x7f0000001f80)=0x4) syz_mount_image$tmpfs(0x0, &(0x7f0000002000)='./file0/file0\x00', 0x8000, 0x3, &(0x7f00000022c0)=[{&(0x7f0000002040)="585c9408a711f6d5fba474a637e69966a2c8370617eeb26846912b04b87ce187e4314688558c4a510ccf310ab723aaaf06cf0a8c3081c6a6c21526ed877a4b88ab3f2720a01dff3c04e1c76fb879f15cdd5c7cba592bf0c6099d1051bc4af4f6ce05246fc837544da53c955cef6a15e1e3c01d120b59653307947d138d76fae0f516ac7e47f0904e80a5da2661ba71ac26580f293b2d8bc18d0cfeba849cef59907a9ebd3096e098f58c33b387cbca393c795d29b29181a020c3bb8d0e2bbf8f", 0xc0, 0x7}, {&(0x7f0000002140)="b2a4a8bc7668b8915a3c8e46300102203ee7fc5db335f1a7d6bf2df099fc84c342941249661bcc3f7d4b4af182adfc0063cfacf7f3020ccc5dbf0fc48fe96fdee6ccb26484addd1f4716027741cef7f8b5e4d52f86f46fdf9f7b44cd2033e8de231dcb855ce2ada4f49f04134608368b4b3c6627010665f5b7d44e52490a29fa63678c30770b37ac50ade10c41acdc34d82597fca7960666fe7cf4ee169b", 0x9e}, {&(0x7f0000002200)="c53ab4293f67e0179abe3b7954ccc1517bb10c8774c500de8a06933a48595bb26009a0de63005005188ce09b535870aa6f33b58ab60b43de2320e1515a45ee8da58f8fb12f02f2885442f2f759718d8b586ab0502636c71fe6e139144578146b48cc27a27fb2fc23b5600aab46b071c5da74b1c9888119590827913f9e1d0a", 0x7f, 0x2}], 0x1000000, &(0x7f0000002340)={[{@size={'size', 0x3d, [0x2d]}}, {@huge_always='huge=always'}], [{@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'system_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) connect$llc(0xffffffffffffffff, &(0x7f0000002500)={0x1a, 0x309, 0x1, 0x9, 0x8, 0xc3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002540)='/dev/null\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x6) 18:25:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x2f, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:24 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc0201) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f00000006c0)="a6325666c70cf10bda83dd813e887efe781e0237a55f8f8dee9aca26364e546adf6caa3fe7ff30d1e08737b93f60beebad811846c6f6b18b9d6e05e4b835b1f33dbffd3a349cff5e21e484fd43d304f0fe85c91e30d9f4d933f5769580d5abbbddf3e8fe8877f7846f99c00643e8ada3ad88c4ce569c58d81e05b57418c00222650ae12e53") ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x20000052) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 18:25:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:24 executing program 3: r0 = fsopen(&(0x7f0000000080)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 18:25:24 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0xdd, 0x7, 0x3f, 0x10, 0x129b, 0x160b, 0x6471, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xba, 0xd4, 0xf1}}]}}]}}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000940)=@string={0x2}}, {0x2, &(0x7f0000000a00)=@string={0x2}}]}) 18:25:24 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x1, 0x11, r0, 0x0) 18:25:24 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x280, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 18:25:24 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x129}, @void}}}, 0x1c}}, 0x0) 18:25:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x33, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x14, 0x0, &(0x7f0000000100)) 18:25:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0xe, r0) 18:25:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x44}}, 0x0) 18:25:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)) 18:25:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:25:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="f80000000202010800000000000000000c0000062c0003801400018008000100ac1414bb08000200ac1414aa06000340000400000c000280050001000600000038"], 0xf8}}, 0x0) 18:25:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x3a, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) [ 453.066815][T21486] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 453.153581][ T9915] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 453.423523][ T9915] usb 6-1: Using ep0 maxpacket: 16 [ 453.583718][ T9915] usb 6-1: language id specifier not provided by device, defaulting to English [ 453.734834][ T9915] usb 6-1: New USB device found, idVendor=129b, idProduct=160b, bcdDevice=64.71 [ 453.744354][ T9915] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.752442][ T9915] usb 6-1: Product: syz [ 453.757259][ T9915] usb 6-1: SerialNumber: syz [ 453.764092][ T9915] usb 6-1: config 0 descriptor?? [ 453.804143][ T9915] usb 6-1: error -2 when submitting rx urb [ 453.810041][ T9915] usb 6-1: Failed to submit rx cmd [ 453.815900][ T9915] ar5523: probe of 6-1:0.0 failed with error -2 [ 454.006913][ T9881] usb 6-1: USB disconnect, device number 22 [ 454.773534][ T9789] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 455.013554][ T9789] usb 6-1: Using ep0 maxpacket: 16 [ 455.184712][ T9789] usb 6-1: language id specifier not provided by device, defaulting to English [ 455.333533][ T9789] usb 6-1: New USB device found, idVendor=129b, idProduct=160b, bcdDevice=64.71 [ 455.342843][ T9789] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.352583][ T9789] usb 6-1: Product: syz [ 455.357609][ T9789] usb 6-1: SerialNumber: syz [ 455.366942][ T9789] usb 6-1: config 0 descriptor?? [ 455.416121][ T9789] usb 6-1: error -2 when submitting rx urb [ 455.422187][ T9789] usb 6-1: Failed to submit rx cmd [ 455.429104][ T9789] ar5523: probe of 6-1:0.0 failed with error -2 18:25:27 executing program 5: clone3(&(0x7f0000000300)={0x40010000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:25:27 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x7, r0, 0x0) 18:25:27 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x1a, 0x0, &(0x7f0000000100)) 18:25:27 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x1921ea19, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0x0) 18:25:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x3b, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:27 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) select(0x40, &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x0, 0x2710}) [ 455.623649][ T9915] usb 6-1: USB disconnect, device number 23 18:25:27 executing program 5: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:25:27 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f00000010c0)=ANY=[], 0x100b) 18:25:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/238, 0xee}], 0x1}}], 0x2, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:25:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x3c, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:27 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xa01, 0x0) 18:25:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cpuset\x00') read$sequencer(r0, 0x0, 0x0) 18:25:27 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, &(0x7f0000000040)={'wlan0\x00'}) 18:25:27 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "04f16896"}, 0x0, 0x0, @userptr}) 18:25:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x82, 0x0, 0x0) 18:25:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x48, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:27 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') read$sequencer(r0, 0x0, 0x76000000) 18:25:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 18:25:27 executing program 1: r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:25:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='pagemap\x00') read$sequencer(r0, 0x0, 0x0) 18:25:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 18:25:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000140)) 18:25:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0xff, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 0: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x41) 18:25:28 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 18:25:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000140)) [ 455.930874][T21559] CIFS: Attempting to mount (null) 18:25:28 executing program 1: syz_io_uring_setup(0x7424, &(0x7f00000000c0), &(0x7f00008ab000/0x2000)=nil, &(0x7f0000815000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:25:28 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[0x48], [], @rand_addr=0x64010102}}, 0x20) 18:25:28 executing program 0: keyctl$link(0x5, 0x0, 0x0) 18:25:28 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001840)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x7, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 5: syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x6}, &(0x7f0000000180)={0x9, 0x3000000000, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000200)={r0}) 18:25:28 executing program 1: sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 18:25:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000000)="3a40c7947d1e7214", 0x8) 18:25:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc0201) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000380)={'syztnl0\x00', 0x0}) write$cgroup_int(r0, 0x0, 0x0) 18:25:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) 18:25:28 executing program 5: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:25:28 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x11}, @void}}}, 0x1c}}, 0x0) 18:25:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x16, 0x0, 0x0) 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer2\x00', 0xc8442, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@echo=0x9c], 0x4) 18:25:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 18:25:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8931, &(0x7f0000000040)={'wlan1\x00'}) 18:25:28 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x200) 18:25:28 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 18:25:28 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffb) 18:25:28 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002200)={{0x2, 0xee00}}) 18:25:28 executing program 1: mq_open(&(0x7f000000a540)='\x00', 0x0, 0x0, &(0x7f000000a580)) 18:25:28 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x3, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 18:25:28 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0xa}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2e8cf31c25"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x2c}}, 0x0) 18:25:28 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 18:25:28 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0xffffffffffffffff) 18:25:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') read$sequencer(r0, 0x0, 0x76000000) [ 456.446616][T21639] block nbd0: shutting down sockets [ 456.465735][T21646] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 456.474496][T21639] block nbd0: shutting down sockets 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x4, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') read$sequencer(r0, 0x0, 0x76000000) 18:25:28 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10440, 0x0) 18:25:28 executing program 1: r0 = syz_mount_image$ubifs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001200)=[{&(0x7f0000000080)="0ee5dd4cdfd33a6951fac6b8b32c04a0a21c3a6922d6badcdae2d65b102192a7d011405dbabebfd35920ae4ea732b9f6ebc847e361a7d115a58ae13ba1efbd43630805d8729537cf9d520dbab4f58a434b9136b9aed1a945df5027654d2514091c5fbf7b3089a2783718d83e8a016c1c", 0x70, 0x1}, {&(0x7f0000001140)="fd58843a53f30001d6f282dab5627823fa86e8fd3f9135953bb2f505bac87c07edd28d93322b48c8aba45a4a58af1369dcdbbbf116b96a9dc63056570ef4b11c02a5ab711cf0d2b351", 0x49, 0x1}], 0x80, &(0x7f0000001280)={[{@chk_data_crc='chk_data_crc'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'md5'}}], [{@dont_appraise='dont_appraise'}]}) renameat(r0, &(0x7f00000012c0)='./file0\x00', r0, &(0x7f0000001300)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_dev$audion(&(0x7f0000002c00)='/dev/audio#\x00', 0x7, 0x400) 18:25:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') read$sequencer(r0, 0x0, 0x0) [ 456.501883][T21646] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 456.538810][T21655] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x5, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) [ 456.568147][T21655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:25:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000040)={'wg0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 18:25:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:25:28 executing program 1: r0 = fsopen(&(0x7f0000000000)='f2fs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x3, 0x0) 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x6, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 3: perf_event_open(&(0x7f0000000cc0)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000000), 0x1) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000055c0)={0x18, 0x0, {0x0, @local, 'vlan1\x00'}}, 0x1e) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000340)={0xf000, &(0x7f0000000300), 0x2, 0xffffffffffffffff, 0x3}) r1 = socket(0x1a, 0x0, 0x3) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x0, 0x0) connect$pppoe(r3, &(0x7f00000055c0)={0x18, 0x0, {0x0, @local, 'vlan1\x00'}}, 0x1e) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x511243, 0x0) recvmmsg(r3, &(0x7f0000000500), 0x4, 0x12000, &(0x7f0000000740)) connect$pppoe(r4, &(0x7f00000055c0)={0x18, 0x0, {0x0, @local, 'vlan1\x00'}}, 0x1e) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vcsu\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) io_uring_setup(0x4e35, &(0x7f0000000480)={0x0, 0x7ec, 0x7, 0x0, 0x319}) sendmsg$IPCTNL_MSG_EXP_DELETE(r6, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)=ANY=[@ANYBLOB="f80000000202010800000000000000000c0000062c0003801400018008000100ac1414bb08000200ac1414aa06000340000400000c0002800500010006000000380002800c0002800500010011000000140001800800000200ac1e01011400018008000100e000000208000200ac1414aa0800094000000007540003"], 0xf8}, 0x1, 0x0, 0x0, 0x2000c801}, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000055c0)={0x18, 0x0, {0x0, @local, 'vlan1\x00'}}, 0x1e) sendmsg$RDMA_NLDEV_CMD_SET(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, 0x1402, 0x300, 0x70bd2d, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0xc, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x85}, 0x4008885) 18:25:28 executing program 5: syz_mount_image$ubifs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:25:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:25:28 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) unshare(0x42020000) 18:25:28 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000080)="d0e2da61b88845d0b9cb4b", &(0x7f0000000180)=@buf="6185814543114204db4e1edebf69a99ea1e7d226374993221119189072cd92dac7d7165120b349ee1ec66964aaf230172f48566d2c29370c599e2800835207a75e9d1f4815f43c2bc9204f7ae354445fc81a8a6c5e41923adbab58d6a3a51adddc78b2ddaea652028185043b35cfc9ae2ff419fe16e10b1186737464620687631a229596cb77e41dfa330a2bc05984c159317b49e4c129a11df99876f1a98991d1c1", 0x4}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x7, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x15, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) [ 456.743580][T21680] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.769734][T21686] IPVS: ftp: loaded support on port[0] = 21 [ 456.780046][T21680] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:25:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 18:25:28 executing program 2: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) [ 456.843669][T21680] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.874369][T21680] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 18:25:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300)='NLBL_CALIPSO\x00') [ 456.888739][T21729] IPVS: ftp: loaded support on port[0] = 21 18:25:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x8, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self\x00', 0x111000, 0x0) 18:25:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4243173a77f14db7b1af679e78f0d1d0f97face4ad074917722fe0b07e7ecbb0", "ec92aa5e5dad574334d5875e051fb3eca51fa5237d505aa869e6b806a822ed5c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4bc58daabeaec776ea7150881aa72a5e82cc6e791a4e4e19b89a22134363ec66", "e862ed072cb3e5b66edcaafaddab388c1017ef887ff9a62b16ef1930300f4766"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "8d465d59dfa59b0f4a5e208730e4db76d3cccc5b91ab311e31e2946c86844e08", "d8df2230679828c7b418eb7b639ecdc1f09daf5834c35665c95e13b7e0bd017c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "697bafac4342aeb740dffadb2d09723e344ad6e023a510aea80ca4f7cccf307f", "297ea10927ce599894dc54be499f779a13511d39afb999ae04564455699b5eb6"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "38c2ce6a5517064b653b7516b85db5c118a14e4019eb842dfc5c91dfe5f31902", "80ea088ff51ff979e0b9190f37da8f8101c5ff3d161a4b7da6ff7b9e119b4743"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f8bd1b090ed811fbef0a891f1d501d581a68075192e7b80878a2bfdbedc34cba", "7f3a1594b12f161b319b43f09cf8e3a06694e6832a67d9aaa9e9d3edbadefdf7"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "44e098be282921b452c2a54e02805a4eec4feeae91bc197cde8d0ceee7bfe3a0", "5200ffeddfea565c23226faee000082e80b555f1d65f82ff1126d5d6e3edc53a"}}}]}, 0x1060}}, 0x0) 18:25:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000100)) 18:25:29 executing program 0: io_uring_setup(0x6a19, &(0x7f0000000000)={0x0, 0xe7ca, 0x0, 0x3}) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x4000000) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 18:25:29 executing program 1: memfd_create(&(0x7f0000000040)='-\x00', 0x4) 18:25:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001540)={'ip6gre0\x00', &(0x7f00000014c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, 0x1}}) 18:25:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x11, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:29 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:25:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:25:29 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth0_virt_wifi\x00', {0x80000001}, 0xfffb}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0x7, 0x7, 0x1fff, 0x7ffb, 0xff7ffffc, 0x8}) r1 = socket(0x29, 0x2, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000940)=""/4096) unshare(0x42020000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) 18:25:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd}, 0x40) 18:25:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x75, 0x0, 0x0) 18:25:29 executing program 3: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0xb2d1f58796afa8c6) 18:25:29 executing program 1: keyctl$clear(0x10, 0x0) [ 457.707305][T21783] IPVS: ftp: loaded support on port[0] = 21 18:25:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x21, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 18:25:29 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4) 18:25:29 executing program 5: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000040)) 18:25:29 executing program 2: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 457.830963][T21783] IPVS: ftp: loaded support on port[0] = 21 18:25:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x29, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:30 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x7b1480, 0x0) 18:25:30 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'veth0_virt_wifi\x00', {0x80000001}, 0xfffb}) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000200)={0x7, 0x7, 0x1fff, 0x7ffb, 0xff7ffffc, 0x8}) r1 = socket(0x29, 0x2, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcsu\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000940)=""/4096) unshare(0x42020000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, 0x0) 18:25:30 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:25:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/cec#\x00', &(0x7f00000000c0)='\x00', 0x0) 18:25:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2b, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3b, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in6=@loopback}}, 0xe8) 18:25:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/cec#\x00', &(0x7f00000000c0)='\x00', 0x0) [ 458.068978][T21863] IPVS: ftp: loaded support on port[0] = 21 18:25:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x4, 0x0, 0x0) 18:25:30 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 18:25:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2c, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x36, 0x0, 0x300) 18:25:30 executing program 3: r0 = socket(0x18, 0x0, 0x1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 18:25:30 executing program 0: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="c7cfcc791a91731f431e94052373cde8ab0b4f8ed19cbb3f455b3a0344bbb57679ad3ac18698491f8f46e69970993b039085ba433af2506a", 0x38, 0xfffffffffffffffd) 18:25:30 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0xcb, 0x32, 0xc0, 0x10, 0x1199, 0x9056, 0x7fb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc6, 0xac, 0xf2}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x23, &(0x7f0000000500)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 18:25:30 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x79) 18:25:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) 18:25:30 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) 18:25:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2f, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:30 executing program 1: r0 = socket(0x1d, 0x2, 0x6) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x6a, 0x2, 0x0, 0x0) 18:25:30 executing program 0: r0 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='}', 0x1, 0xffffffffffffffff) keyctl$link(0xe, r0, 0x0) 18:25:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x400c55cb, &(0x7f0000000140)) 18:25:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x33, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsa\x00', 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 18:25:30 executing program 0: mq_open(&(0x7f000000a540)='\x00', 0x0, 0x45, &(0x7f000000a580)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001840)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="30e081965007072e3aca0d65e5261b6e9476233e2fc20e06a0aaef8eed9e2a114955b6bf17f4f7d95dedbe7022dba891521645a38a332c3fd10e1f8aa111fab1f56379a30785ebef1374c159518c13a8ed202f1c6f3e7432bde3359d489b4b51", 0x60, 0xca}, {&(0x7f0000000180)="fa8c5d46405f2bc9aa6226c66bf5c07dfb8233ae41d2c4076ff92ae5994fc25fc334a15601a607b43e364b6d0682d88b985710043366827974769897c420356de85f329cb8feecc98d82c4f4e0f5470364b36615827a55993811b993d89c380f501f15ed8c2ea1c4428c9d09d28057717553c88c51ef2cc72ce675ca42b0b20dbc3971eea2ba0d92db130ac1fd3f305c962bbf6f721954a64f933507fef637e76065760043470d09d62960af78c141a8c790b95000d6a1d491fd9c81785c2a9276412ca29b0cede43c9e124986301459ef378a57c12be6c1c88883", 0xdb, 0x2}, {&(0x7f0000000280)}], 0x800, &(0x7f0000000380)={[{@nodecompose='nodecompose'}], [{@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}, {@uid_gt={'uid>', r1}}, {@euid_eq={'euid', 0x3d, r1}}]}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vcsa\x00', 0x0, 0x0) 18:25:31 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x7) [ 459.123487][ T3196] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 459.383504][ T3196] usb 3-1: Using ep0 maxpacket: 16 [ 459.823542][ T3196] usb 3-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 459.832574][ T3196] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.843037][ T3196] usb 3-1: Product: syz [ 459.847638][ T3196] usb 3-1: Manufacturer: syz [ 459.852210][ T3196] usb 3-1: SerialNumber: syz [ 459.859500][ T3196] usb 3-1: config 0 descriptor?? [ 460.115297][ T3196] usb 3-1: USB disconnect, device number 68 [ 460.903598][ T9915] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 461.163498][ T9915] usb 3-1: Using ep0 maxpacket: 16 [ 461.523450][ T9915] usb 3-1: New USB device found, idVendor=1199, idProduct=9056, bcdDevice=7f.b8 [ 461.533523][ T9915] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.541731][ T9915] usb 3-1: Product: syz [ 461.547580][ T9915] usb 3-1: Manufacturer: syz [ 461.552191][ T9915] usb 3-1: SerialNumber: syz [ 461.558480][ T9915] usb 3-1: config 0 descriptor?? 18:25:33 executing program 2: socketpair(0x22, 0x0, 0x800001, &(0x7f0000000040)) 18:25:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x3a, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:33 executing program 0: add_key(&(0x7f0000000240)='asymmetric\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:25:33 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/238, 0xee}], 0x1}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000880)=""/108, 0x6c}], 0x1}}], 0x1, 0x2002, 0x0) 18:25:33 executing program 5: socket$inet(0x2, 0xa, 0x41b) 18:25:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 461.801151][ T9915] usb 3-1: USB disconnect, device number 69 18:25:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="f9"], 0x1c}}, 0x0) 18:25:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, 0x300) 18:25:33 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80002061) 18:25:33 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12061, 0x0) 18:25:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x0, 0x0, 0x20000000) 18:25:33 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 18:25:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x3b, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:34 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r0, 0x1213}], 0x2, 0x0, 0x0, 0x0) 18:25:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0xf, 0x0, &(0x7f0000000100)) 18:25:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x31, 0x0, &(0x7f0000000100)) 18:25:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x161800) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) [ 462.013783][T21990] binder: 21989:21990 ioctl c018620c 0 returned -14 18:25:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x3c, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:34 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x6, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x46, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000a40)={0x0, 0x0, 0x5, &(0x7f0000000900)={0x5, 0xf, 0x5}}) 18:25:34 executing program 3: keyctl$clear(0xe, 0xffffffffffffffff) [ 462.061055][T21998] binder: 21989:21998 ioctl c018620c 0 returned -14 18:25:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000140)) 18:25:34 executing program 2: keyctl$clear(0x18, 0xffffffffffffffff) 18:25:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 18:25:34 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, 0x0, 0x0) 18:25:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x48, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000002a40)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002a00)={0x0}}, 0x0) 18:25:34 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 18:25:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3b9ac9ff, 0x0) 18:25:34 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:25:34 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x40000, 0x0) [ 462.353321][ T9915] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 462.593262][ T9915] usb 6-1: Using ep0 maxpacket: 32 [ 462.714488][ T9915] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 462.723271][ T9915] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 462.734483][ T9915] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 462.903317][ T9915] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 462.912578][ T9915] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.921742][ T9915] usb 6-1: Product: syz [ 462.926562][ T9915] usb 6-1: Manufacturer: syz [ 462.931136][ T9915] usb 6-1: SerialNumber: syz [ 463.253139][ T9915] usb 6-1: 0:2 : does not exist [ 463.260713][ T9915] usb 6-1: USB disconnect, device number 24 [ 463.943038][ T3196] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 464.153244][ T7] kworker/dying (7) used greatest stack depth: 9872 bytes left [ 464.182995][ T3196] usb 6-1: Using ep0 maxpacket: 32 [ 464.303125][ T3196] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 464.311816][ T3196] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 464.323339][ T3196] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 464.483115][ T3196] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 464.492302][ T3196] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.501926][ T3196] usb 6-1: Product: syz [ 464.506332][ T3196] usb 6-1: Manufacturer: syz [ 464.511095][ T3196] usb 6-1: SerialNumber: syz 18:25:36 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4605, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:25:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0xff, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:36 executing program 0: bpf$MAP_CREATE(0x3, 0x0, 0x80) 18:25:36 executing program 1: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0x10) 18:25:36 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000100)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 18:25:36 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "04f16896"}, 0x0, 0x0, @userptr}) 18:25:36 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000100), 0x40) 18:25:36 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00)='l2tp\x00') 18:25:36 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x500, 0xc0201) write$cgroup_int(r0, &(0x7f0000000040), 0x20000052) 18:25:36 executing program 1: socketpair(0x22, 0x0, 0x10000, &(0x7f0000000000)) 18:25:36 executing program 3: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 464.832885][ T3196] usb 6-1: 0:2 : does not exist [ 464.849069][ T3196] usb 6-1: USB disconnect, device number 25 18:25:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001040)={0x15}, 0x40) 18:25:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7b, 0x0, 0x0) 18:25:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x208}, 0x40) 18:25:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0xfffffffffffffffe) 18:25:37 executing program 5: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) 18:25:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x2, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x84, 0x14, 0x0, 0x0) 18:25:37 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000002d40)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x4, 0x0, &(0x7f0000000540)=[@exit_looper], 0x0, 0x0, 0x0}) 18:25:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 18:25:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000), 0x88) 18:25:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, 0x0) 18:25:37 executing program 2: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='\xb5\f,\xf2\xf6E\xf8<\x88hM\x85\x17xm\xa5f\xdcxtH\xb2D', &(0x7f0000000100)='devtmpfs\x00', 0x0) 18:25:37 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x12f102, 0x0) 18:25:37 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4330f6b2f87828adf60ebfffd7e0bd282d33f34ebdd9e4aa6eba29ac04e9991d"}) 18:25:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x3, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0xfec0000000000000}}], 0x1c) 18:25:37 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040), &(0x7f0000000240)={0x9}, 0x0, 0x0) 18:25:37 executing program 2: keyctl$link(0xb, 0x0, 0x0) 18:25:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000)=0x3, 0x4) 18:25:37 executing program 3: syz_emit_ethernet(0x14a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd640f5f2e01140601fe8000000000000000000000000000aaff020000000000000000000000000001"], 0x0) 18:25:37 executing program 0: socketpair(0x10, 0x3, 0x0, &(0x7f00000002c0)) 18:25:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x4, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:37 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000640)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x20ffd000, 0x0, 0x2010, r0, 0x10000000) 18:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:25:37 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000300), 0x40) 18:25:37 executing program 1: r0 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/cec#\x00', &(0x7f00000000c0)='\x00', 0x0) 18:25:37 executing program 3: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) 18:25:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x5, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:38 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f00000001c0)={0xa}, 0x0, 0x0, 0x5, [{0x8b, &(0x7f0000000240)=@string={0x8b, 0x3, "11d8b77066c9eae0b80c1e77e0da2d0fad7c5f0740042dc4923017bc7b7de9fd6e9762d0154cebf986def195cffcc8439bd2f90e28f976c3d6e296f8e8dbca271af7c57628b0888a6143d036b739ec695e78a66eb2ac181bcea23fdcdb1333e3ecfa0938d525a38bffb06944c561a42a6bc4743444ba2577c50346eb28bb2761637c71668c6f4bf6cf"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x1001}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0xc0c}}, {0x7d, &(0x7f0000000380)=@string={0x7d, 0x3, "1eb2fe0b0f48f4c151188ca8c4868b62080dfbd9d33e6ee0c639c61e3c06573534fb170229c604e325559c714d690bad348656aa95cad9cef762cd07da6cd9d6901e9dc39da9bd956d8e0beb629154cb24918c3e2721ca5fa024b0d11bc9c155c9fd4ef63486e906749600144b18aacb4d6a9e343c98cfe14d5a0f"}}, {0x92, &(0x7f0000000400)=@string={0x92, 0x3, "0d2417fdfce4105ce3007eff678b3bb1f47f5178960696ee076f0d228c1da53619af725a46f9085d31e6665b17bf88e2ef01fbb8d0a2d6978f37e6c12873ffb1d464b786bd7458648083792c701d5dcb5439a21f927726724d07edb2cae97596ca07ff5c3e61d9943977a31db01271b9d811d1c910e1ea1872aff1f3e72385eab79dc8cc12e903dbfcb471220d19dfc7"}}]}) 18:25:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) 18:25:38 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8902, &(0x7f0000000080)) 18:25:38 executing program 1: 18:25:38 executing program 3: 18:25:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 18:25:38 executing program 1: mq_open(&(0x7f000000a540)='\x00', 0x0, 0x45, &(0x7f000000a580)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x1000, {0x52, 0x7, 0x5, {0x8}, {0x80, 0x3}, @const={0x3, {0x3ff, 0x4, 0x1ff}}}, {0x52, 0x1, 0x0, {0xf001, 0x8}, {}, @ramp={0x1, 0x5e00, {0x4, 0xa39, 0x9, 0x4}}}}) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="30e081965007072e3aca0d65e5261b6e9476233e2fc20e06a0aaef8eed9e2a114955b6bf17f4f7d95dedbe7022dba891521645a38a332c3fd10e1f8aa111fab1f56379a30785ebef1374c159518c13a8ed", 0x51, 0xca}, {0x0, 0x0, 0x2}, {&(0x7f0000000280)="ba8730924579ac15d4802dd5e51452205c199f62c9b3", 0x16, 0x5}], 0x800, &(0x7f0000000380)={[{@nodecompose='nodecompose'}], [{@appraise='appraise'}, {@uid_gt={'uid>'}}, {@euid_eq={'euid'}}]}) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:25:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000ac0)={'syztnl1\x00', &(0x7f0000000a40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @rand_addr=' \x01\x00', @mcast1}}) 18:25:38 executing program 2: 18:25:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x6, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:38 executing program 3: 18:25:38 executing program 2: [ 466.372654][T21935] usb 6-1: new full-speed USB device number 26 using dummy_hcd [ 466.802776][T21935] usb 6-1: unable to get BOS descriptor or descriptor too short [ 466.852774][T21935] usb 6-1: not running at top speed; connect to a high speed hub [ 466.953867][T21935] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 466.963647][T21935] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 466.973980][T21935] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 467.193533][T21935] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.202570][T21935] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.210589][T21935] usb 6-1: Product: ఌ [ 467.216744][T21935] usb 6-1: Manufacturer: ခ [ 467.226351][T21935] usb 6-1: SerialNumber: 눞௾䠏쇴ᡑꢌ蛄抋ഈ㻓㧆Ệؼ㕗הּȗ옩唥熜楍괋蘴꩖쪕컙拷ߍ泚훙Ẑ쎝ꦝ閽蹭酢쭔鄤㺌℧忊⒠톰줛嗁﷉蘴۩陴᐀ᡋ쮪橍㒞頼婍 [ 467.282950][T21935] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 467.484648][ T4606] usb 6-1: USB disconnect, device number 26 [ 468.252386][T21935] usb 6-1: new full-speed USB device number 27 using dummy_hcd [ 468.652316][T21935] usb 6-1: unable to get BOS descriptor or descriptor too short [ 468.693155][T21935] usb 6-1: not running at top speed; connect to a high speed hub [ 468.772528][T21935] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 468.782430][T21935] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 468.792102][T21935] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 468.962510][T21935] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 468.971577][T21935] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.980944][T21935] usb 6-1: Product: ఌ [ 468.985721][T21935] usb 6-1: Manufacturer: ခ [ 468.990300][T21935] usb 6-1: SerialNumber: 눞௾䠏쇴ᡑꢌ蛄抋ഈ㻓㧆Ệؼ㕗הּȗ옩唥熜楍괋蘴꩖쪕컙拷ߍ泚훙Ẑ쎝ꦝ閽蹭酢쭔鄤㺌℧忊⒠톰줛嗁﷉蘴۩陴᐀ᡋ쮪橍㒞頼婍 18:25:41 executing program 5: 18:25:41 executing program 1: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x7, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 0: 18:25:41 executing program 2: 18:25:41 executing program 3: [ 469.042841][T21935] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 469.069432][T21935] usb 6-1: USB disconnect, device number 27 18:25:41 executing program 5: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x8, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 0: 18:25:41 executing program 2: 18:25:41 executing program 5: 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 0: 18:25:41 executing program 2: 18:25:41 executing program 5: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x11, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 2: 18:25:41 executing program 0: 18:25:41 executing program 5: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x21, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 2: 18:25:41 executing program 0: 18:25:41 executing program 5: 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 2: 18:25:41 executing program 0: 18:25:41 executing program 5: 18:25:41 executing program 3: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x29, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 1: 18:25:41 executing program 2: 18:25:41 executing program 0: 18:25:41 executing program 5: 18:25:41 executing program 3: 18:25:41 executing program 1: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x2b, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 2: 18:25:41 executing program 0: 18:25:41 executing program 5: 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 2: 18:25:41 executing program 5: 18:25:41 executing program 0: 18:25:41 executing program 1: 18:25:41 executing program 3: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x2c, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 2: 18:25:41 executing program 1: 18:25:41 executing program 0: 18:25:41 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000300), 0x40) 18:25:41 executing program 2: 18:25:41 executing program 3: 18:25:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x2f, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:41 executing program 0: 18:25:41 executing program 1: 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 0: 18:25:42 executing program 1: 18:25:42 executing program 3: 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x33, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 1: 18:25:42 executing program 0: 18:25:42 executing program 2: 18:25:42 executing program 3: 18:25:42 executing program 5: 18:25:42 executing program 1: 18:25:42 executing program 2: 18:25:42 executing program 3: 18:25:42 executing program 0: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x3a, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 1: 18:25:42 executing program 5: 18:25:42 executing program 2: 18:25:42 executing program 3: 18:25:42 executing program 0: 18:25:42 executing program 5: 18:25:42 executing program 1: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x3b, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 3: 18:25:42 executing program 0: 18:25:42 executing program 1: 18:25:42 executing program 3: 18:25:42 executing program 2: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x3c, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 5: 18:25:42 executing program 0: 18:25:42 executing program 3: 18:25:42 executing program 2: 18:25:42 executing program 1: 18:25:42 executing program 5: 18:25:42 executing program 0: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x48, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 3: 18:25:42 executing program 0: 18:25:42 executing program 2: 18:25:42 executing program 1: 18:25:42 executing program 5: 18:25:42 executing program 1: 18:25:42 executing program 0: 18:25:42 executing program 3: 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 1: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0xff, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 3: 18:25:42 executing program 1: 18:25:42 executing program 3: 18:25:42 executing program 0: 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 3: 18:25:42 executing program 1: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 0: 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 1: 18:25:42 executing program 5: 18:25:42 executing program 3: 18:25:42 executing program 1: 18:25:42 executing program 0: 18:25:42 executing program 2: 18:25:42 executing program 5: 18:25:42 executing program 1: 18:25:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2, [@mcast2]}]}}}}}, 0x0) 18:25:42 executing program 3: 18:25:42 executing program 5: 18:25:42 executing program 2: 18:25:43 executing program 0: 18:25:43 executing program 1: 18:25:43 executing program 5: 18:25:43 executing program 3: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 0: 18:25:43 executing program 5: 18:25:43 executing program 2: 18:25:43 executing program 1: 18:25:43 executing program 3: 18:25:43 executing program 0: 18:25:43 executing program 1: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x4, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 5: 18:25:43 executing program 3: 18:25:43 executing program 2: 18:25:43 executing program 0: 18:25:43 executing program 1: 18:25:43 executing program 2: 18:25:43 executing program 3: 18:25:43 executing program 5: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x5, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 1: 18:25:43 executing program 2: 18:25:43 executing program 0: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x6, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 3: 18:25:43 executing program 5: 18:25:43 executing program 1: 18:25:43 executing program 0: 18:25:43 executing program 2: 18:25:43 executing program 5: 18:25:43 executing program 3: 18:25:43 executing program 1: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x7, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 2: 18:25:43 executing program 0: 18:25:43 executing program 5: 18:25:43 executing program 3: 18:25:43 executing program 1: 18:25:43 executing program 0: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x8, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 2: 18:25:43 executing program 1: 18:25:43 executing program 3: 18:25:43 executing program 5: 18:25:43 executing program 0: 18:25:43 executing program 5: 18:25:43 executing program 0: 18:25:43 executing program 2: 18:25:43 executing program 1: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x11, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 5: 18:25:43 executing program 2: 18:25:43 executing program 1: 18:25:43 executing program 0: 18:25:43 executing program 3: 18:25:43 executing program 5: 18:25:43 executing program 2: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x21, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 1: 18:25:43 executing program 0: 18:25:43 executing program 5: 18:25:43 executing program 3: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x29, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 2: 18:25:43 executing program 1: 18:25:43 executing program 0: 18:25:43 executing program 5: 18:25:43 executing program 3: 18:25:43 executing program 2: 18:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2b, [@mcast2]}]}}}}}, 0x0) 18:25:43 executing program 1: 18:25:43 executing program 3: 18:25:43 executing program 2: 18:25:43 executing program 5: 18:25:43 executing program 0: 18:25:44 executing program 1: 18:25:44 executing program 2: 18:25:44 executing program 3: 18:25:44 executing program 5: 18:25:44 executing program 0: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2c, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 1: 18:25:44 executing program 5: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2f, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 0: 18:25:44 executing program 2: 18:25:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 18:25:44 executing program 5: 18:25:44 executing program 1: 18:25:44 executing program 2: 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 3: 18:25:44 executing program 1: 18:25:44 executing program 2: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x33, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 3: 18:25:44 executing program 1: 18:25:44 executing program 2: 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3a, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 3: 18:25:44 executing program 2: 18:25:44 executing program 1: 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 3: 18:25:44 executing program 2: 18:25:44 executing program 0: 18:25:44 executing program 1: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3b, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 5: 18:25:44 executing program 3: 18:25:44 executing program 2: 18:25:44 executing program 1: 18:25:44 executing program 5: 18:25:44 executing program 0: 18:25:44 executing program 2: 18:25:44 executing program 3: 18:25:44 executing program 1: 18:25:44 executing program 5: 18:25:44 executing program 0: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3c, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 3: 18:25:44 executing program 2: 18:25:44 executing program 1: 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 2: 18:25:44 executing program 3: 18:25:44 executing program 1: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x48, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 3: 18:25:44 executing program 2: 18:25:44 executing program 1: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x204, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 0: 18:25:44 executing program 5: 18:25:44 executing program 1: 18:25:44 executing program 3: 18:25:44 executing program 5: 18:25:44 executing program 2: 18:25:44 executing program 0: 18:25:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x300, [@mcast2]}]}}}}}, 0x0) 18:25:44 executing program 1: 18:25:44 executing program 5: 18:25:44 executing program 3: 18:25:45 executing program 2: 18:25:45 executing program 0: 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x402, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 2: 18:25:45 executing program 5: 18:25:45 executing program 1: 18:25:45 executing program 0: 18:25:45 executing program 3: 18:25:45 executing program 2: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x500, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 5: 18:25:45 executing program 1: 18:25:45 executing program 5: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x600, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 0: 18:25:45 executing program 2: 18:25:45 executing program 5: 18:25:45 executing program 0: 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:45 executing program 1: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x700, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 2: 18:25:45 executing program 0: 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:45 executing program 3: 18:25:45 executing program 2: 18:25:45 executing program 1: 18:25:45 executing program 0: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x1100, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 5: 18:25:45 executing program 2: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:45 executing program 1: 18:25:45 executing program 0: 18:25:45 executing program 2: 18:25:45 executing program 3: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2100, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 5: 18:25:45 executing program 0: 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 2: 18:25:45 executing program 5: 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2900, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 0: 18:25:45 executing program 5: 18:25:45 executing program 2: 18:25:45 executing program 1: 18:25:45 executing program 0: 18:25:45 executing program 3: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2b00, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 0: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:45 executing program 2: 18:25:45 executing program 1: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:45 executing program 0: 18:25:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2c00, [@mcast2]}]}}}}}, 0x0) 18:25:45 executing program 1: 18:25:45 executing program 2: 18:25:45 executing program 3: 18:25:45 executing program 5: 18:25:46 executing program 0: 18:25:46 executing program 1: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2f00, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 2: 18:25:46 executing program 5: 18:25:46 executing program 0: 18:25:46 executing program 3: 18:25:46 executing program 2: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3300, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 3: 18:25:46 executing program 0: 18:25:46 executing program 2: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 3: 18:25:46 executing program 0: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3a00, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 2: 18:25:46 executing program 3: 18:25:46 executing program 1: 18:25:46 executing program 0: 18:25:46 executing program 5: 18:25:46 executing program 2: 18:25:46 executing program 3: 18:25:46 executing program 1: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3b00, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 0: 18:25:46 executing program 3: 18:25:46 executing program 2: 18:25:46 executing program 0: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3c00, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 0: 18:25:46 executing program 3: 18:25:46 executing program 2: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 0: 18:25:46 executing program 2: 18:25:46 executing program 3: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x4000, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 0: 18:25:46 executing program 3: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 2: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x4800, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 0: 18:25:46 executing program 3: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 2: 18:25:46 executing program 0: 18:25:46 executing program 3: 18:25:46 executing program 5: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x20480, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 1: 18:25:46 executing program 2: 18:25:46 executing program 3: 18:25:46 executing program 0: 18:25:46 executing program 2: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 3: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x40000, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 0: 18:25:46 executing program 5: 18:25:46 executing program 1: 18:25:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x1000000, [@mcast2]}]}}}}}, 0x0) 18:25:46 executing program 2: 18:25:47 executing program 3: 18:25:47 executing program 0: 18:25:47 executing program 5: 18:25:47 executing program 2: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 1: 18:25:47 executing program 3: 18:25:47 executing program 0: 18:25:47 executing program 5: 18:25:47 executing program 2: 18:25:47 executing program 1: 18:25:47 executing program 5: 18:25:47 executing program 3: 18:25:47 executing program 0: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 2: 18:25:47 executing program 5: 18:25:47 executing program 1: 18:25:47 executing program 0: 18:25:47 executing program 3: 18:25:47 executing program 2: 18:25:47 executing program 5: 18:25:47 executing program 0: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x4000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 1: 18:25:47 executing program 3: 18:25:47 executing program 5: 18:25:47 executing program 2: 18:25:47 executing program 0: 18:25:47 executing program 1: 18:25:47 executing program 3: 18:25:47 executing program 5: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x4020000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 0: 18:25:47 executing program 2: 18:25:47 executing program 1: 18:25:47 executing program 3: 18:25:47 executing program 5: 18:25:47 executing program 1: 18:25:47 executing program 0: 18:25:47 executing program 2: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x5000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 3: 18:25:47 executing program 5: 18:25:47 executing program 1: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x6000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 2: 18:25:47 executing program 0: 18:25:47 executing program 5: 18:25:47 executing program 3: 18:25:47 executing program 1: 18:25:47 executing program 0: 18:25:47 executing program 2: 18:25:47 executing program 5: 18:25:47 executing program 3: 18:25:47 executing program 0: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x7000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 3: 18:25:47 executing program 0: 18:25:47 executing program 1: 18:25:47 executing program 2: 18:25:47 executing program 5: 18:25:47 executing program 3: 18:25:47 executing program 0: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x8000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 5: 18:25:47 executing program 3: 18:25:47 executing program 2: 18:25:47 executing program 1: 18:25:47 executing program 0: 18:25:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x11000000, [@mcast2]}]}}}}}, 0x0) 18:25:47 executing program 5: 18:25:47 executing program 3: 18:25:47 executing program 2: 18:25:48 executing program 0: 18:25:48 executing program 1: 18:25:48 executing program 5: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x21000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 0: 18:25:48 executing program 5: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 0: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x29000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 5: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 1: 18:25:48 executing program 0: 18:25:48 executing program 3: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2b000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 1: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2c000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x2f000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x33000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3a000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 1: 18:25:48 executing program 3: 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 0: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3b000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 2: 18:25:48 executing program 5: 18:25:48 executing program 3: 18:25:48 executing program 1: 18:25:48 executing program 2: 18:25:48 executing program 0: 18:25:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x3c000000, [@mcast2]}]}}}}}, 0x0) 18:25:48 executing program 3: 18:25:48 executing program 5: 18:25:48 executing program 1: 18:25:48 executing program 2: 18:25:48 executing program 0: 18:25:49 executing program 3: 18:25:49 executing program 5: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x40000000, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 2: 18:25:49 executing program 1: 18:25:49 executing program 3: 18:25:49 executing program 0: 18:25:49 executing program 2: 18:25:49 executing program 5: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x420674e3, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 1: 18:25:49 executing program 0: 18:25:49 executing program 5: 18:25:49 executing program 3: 18:25:49 executing program 2: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x48000000, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 1: 18:25:49 executing program 5: 18:25:49 executing program 3: 18:25:49 executing program 0: 18:25:49 executing program 2: 18:25:49 executing program 1: 18:25:49 executing program 5: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x80040200, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 3: 18:25:49 executing program 0: 18:25:49 executing program 1: 18:25:49 executing program 5: 18:25:49 executing program 2: 18:25:49 executing program 0: 18:25:49 executing program 1: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x84ffffff, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 3: 18:25:49 executing program 5: 18:25:49 executing program 2: 18:25:49 executing program 1: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x87ffffff, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 5: 18:25:49 executing program 0: 18:25:49 executing program 3: 18:25:49 executing program 1: 18:25:49 executing program 2: 18:25:49 executing program 5: 18:25:49 executing program 3: 18:25:49 executing program 0: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x88ffffff, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 1: 18:25:49 executing program 2: 18:25:49 executing program 5: 18:25:49 executing program 3: 18:25:49 executing program 0: 18:25:49 executing program 1: 18:25:49 executing program 2: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x89ffffff, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 5: 18:25:49 executing program 3: 18:25:49 executing program 0: 18:25:49 executing program 1: 18:25:49 executing program 2: 18:25:49 executing program 0: 18:25:49 executing program 5: 18:25:49 executing program 1: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x8dffffff, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 2: 18:25:49 executing program 3: 18:25:49 executing program 1: 18:25:49 executing program 0: 18:25:49 executing program 3: 18:25:49 executing program 5: 18:25:49 executing program 2: 18:25:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xe3740642, [@mcast2]}]}}}}}, 0x0) 18:25:49 executing program 1: 18:25:49 executing program 0: 18:25:50 executing program 2: 18:25:50 executing program 5: 18:25:50 executing program 3: 18:25:50 executing program 1: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xf5ffffff, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 0: 18:25:50 executing program 5: 18:25:50 executing program 2: 18:25:50 executing program 1: 18:25:50 executing program 3: 18:25:50 executing program 5: 18:25:50 executing program 0: 18:25:50 executing program 1: 18:25:50 executing program 2: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xfeffffff, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 3: 18:25:50 executing program 5: 18:25:50 executing program 2: 18:25:50 executing program 0: 18:25:50 executing program 1: 18:25:50 executing program 5: 18:25:50 executing program 3: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xffffff84, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 0: 18:25:50 executing program 5: 18:25:50 executing program 2: 18:25:50 executing program 1: 18:25:50 executing program 3: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xffffff87, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 2: 18:25:50 executing program 5: 18:25:50 executing program 0: 18:25:50 executing program 3: 18:25:50 executing program 1: 18:25:50 executing program 2: 18:25:50 executing program 5: 18:25:50 executing program 0: 18:25:50 executing program 3: 18:25:50 executing program 1: 18:25:50 executing program 5: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xffffff88, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 2: 18:25:50 executing program 0: 18:25:50 executing program 3: 18:25:50 executing program 2: 18:25:50 executing program 5: 18:25:50 executing program 1: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xffffff89, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 0: 18:25:50 executing program 3: 18:25:50 executing program 1: 18:25:50 executing program 5: 18:25:50 executing program 2: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xffffff8d, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 3: 18:25:50 executing program 0: 18:25:50 executing program 1: 18:25:50 executing program 5: 18:25:50 executing program 3: 18:25:50 executing program 2: 18:25:50 executing program 0: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xfffffff5, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 5: 18:25:50 executing program 1: 18:25:50 executing program 3: 18:25:50 executing program 0: 18:25:50 executing program 2: 18:25:50 executing program 1: 18:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xfffffffe, [@mcast2]}]}}}}}, 0x0) 18:25:50 executing program 5: 18:25:50 executing program 0: 18:25:51 executing program 3: 18:25:51 executing program 2: 18:25:51 executing program 1: 18:25:51 executing program 5: 18:25:51 executing program 0: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0xffffffff, [@mcast2]}]}}}}}, 0x0) 18:25:51 executing program 2: 18:25:51 executing program 3: 18:25:51 executing program 1: 18:25:51 executing program 5: 18:25:51 executing program 0: 18:25:51 executing program 3: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0x0}]}]}}}}}, 0x0) 18:25:51 executing program 2: 18:25:51 executing program 1: 18:25:51 executing program 5: 18:25:51 executing program 2: 18:25:51 executing program 0: 18:25:51 executing program 3: 18:25:51 executing program 5: 18:25:51 executing program 1: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0x5}]}]}}}}}, 0x0) 18:25:51 executing program 3: 18:25:51 executing program 3: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0x7}]}]}}}}}, 0x0) 18:25:51 executing program 0: 18:25:51 executing program 5: 18:25:51 executing program 2: 18:25:51 executing program 1: 18:25:51 executing program 3: 18:25:51 executing program 0: 18:25:51 executing program 5: 18:25:51 executing program 2: 18:25:51 executing program 3: 18:25:51 executing program 1: 18:25:51 executing program 5: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xc2}]}]}}}}}, 0x0) 18:25:51 executing program 0: 18:25:51 executing program 2: 18:25:51 executing program 1: 18:25:51 executing program 3: 18:25:51 executing program 5: 18:25:51 executing program 0: 18:25:51 executing program 1: 18:25:51 executing program 2: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x7}]}]}}}}}, 0x0) 18:25:51 executing program 5: 18:25:51 executing program 3: 18:25:51 executing program 1: 18:25:51 executing program 2: 18:25:51 executing program 0: 18:25:51 executing program 1: 18:25:51 executing program 2: 18:25:51 executing program 5: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:51 executing program 0: 18:25:51 executing program 3: 18:25:51 executing program 1: 18:25:51 executing program 2: 18:25:51 executing program 0: 18:25:51 executing program 3: 18:25:51 executing program 5: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x2]}]}]}}}}}, 0x0) 18:25:51 executing program 1: 18:25:51 executing program 3: 18:25:51 executing program 2: 18:25:51 executing program 0: 18:25:51 executing program 5: 18:25:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x3]}]}]}}}}}, 0x0) 18:25:51 executing program 1: 18:25:51 executing program 3: 18:25:52 executing program 5: 18:25:52 executing program 2: 18:25:52 executing program 0: 18:25:52 executing program 1: 18:25:52 executing program 3: 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x4]}]}]}}}}}, 0x0) 18:25:52 executing program 2: 18:25:52 executing program 0: 18:25:52 executing program 5: 18:25:52 executing program 1: 18:25:52 executing program 3: 18:25:52 executing program 2: 18:25:52 executing program 5: 18:25:52 executing program 3: 18:25:52 executing program 0: 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x5]}]}]}}}}}, 0x0) 18:25:52 executing program 5: 18:25:52 executing program 1: 18:25:52 executing program 2: 18:25:52 executing program 0: 18:25:52 executing program 3: 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x6]}]}]}}}}}, 0x0) 18:25:52 executing program 5: 18:25:52 executing program 1: 18:25:52 executing program 2: 18:25:52 executing program 0: 18:25:52 executing program 3: 18:25:52 executing program 5: 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x7]}]}]}}}}}, 0x0) 18:25:52 executing program 1: 18:25:52 executing program 0: 18:25:52 executing program 2: 18:25:52 executing program 3: 18:25:52 executing program 5: 18:25:52 executing program 1: 18:25:52 executing program 0: 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x8]}]}]}}}}}, 0x0) 18:25:52 executing program 2: 18:25:52 executing program 5: 18:25:52 executing program 3: 18:25:52 executing program 0: 18:25:52 executing program 0: 18:25:52 executing program 3: 18:25:52 executing program 5: 18:25:52 executing program 2: 18:25:52 executing program 1: 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x11]}]}]}}}}}, 0x0) 18:25:52 executing program 0: 18:25:52 executing program 2: 18:25:52 executing program 5: 18:25:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) r2 = dup(r1) write$char_raw(r2, 0x0, 0x0) 18:25:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) write$P9_RWALK(r1, 0x0, 0x0) 18:25:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x21]}]}]}}}}}, 0x0) 18:25:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 18:25:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000007c0), 0x0, 0x4080) 18:25:52 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 18:25:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/timer_list\x00', 0x0, 0x0) write$capi20_data(r0, 0x0, 0x0) 18:25:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000100)=0x8) 18:25:52 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 18:25:52 executing program 3: syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 18:25:52 executing program 2: syz_open_dev$vcsu(&(0x7f0000000600)='/dev/vcsu#\x00', 0x0, 0x20001) 18:25:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x29]}]}]}}}}}, 0x0) 18:25:52 executing program 1: r0 = eventfd2(0xfffffefe, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) read$eventfd(r2, &(0x7f00000000c0), 0x8) 18:25:52 executing program 5: syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x0) 18:25:52 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4000, 0x0) 18:25:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x40}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) open$dir(&(0x7f0000000180)='./file0/../file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x90}, 0x0, 0x0, 0x0, 0x0}) 18:25:52 executing program 2: socketpair(0x23, 0x0, 0x1, &(0x7f0000000380)) 18:25:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/96) 18:25:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x2b]}]}]}}}}}, 0x0) 18:25:53 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x202881, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:25:53 executing program 0: futex(0x0, 0x3, 0x0, &(0x7f0000000240), 0x0, 0x0) 18:25:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x80, 0x0}, 0x0) 18:25:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x2c]}]}]}}}}}, 0x0) 18:25:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0xb, 0x0, 0x0, 0x7fff}, 0x40) 18:25:53 executing program 2: syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x2c00) 18:25:53 executing program 1: syslog(0x2, &(0x7f0000000000)=""/203, 0xcb) 18:25:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 18:25:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 18:25:53 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x3, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:25:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x2f]}]}]}}}}}, 0x0) 18:25:53 executing program 3: syz_io_uring_setup(0x6746, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 18:25:53 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/shm\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 18:25:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000b80)=ANY=[@ANYBLOB="3c040000f403"], 0x43c}}, 0x0) 18:25:53 executing program 5: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 18:25:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x33]}]}]}}}}}, 0x0) 18:25:53 executing program 0: socket(0x23, 0x0, 0xfffff583) 18:25:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x217}, 0x40) 18:25:54 executing program 1: 18:25:54 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x3, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 18:25:54 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10000, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000900)='l2tp\x00') 18:25:54 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40, 0x0) 18:25:54 executing program 0: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, &(0x7f0000000a80)={0x0, 0x989680}, 0x0, 0x0) 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x3a]}]}]}}}}}, 0x0) 18:25:54 executing program 3: 18:25:54 executing program 1: 18:25:54 executing program 2: 18:25:54 executing program 0: 18:25:54 executing program 5: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x3b]}]}]}}}}}, 0x0) 18:25:54 executing program 2: 18:25:54 executing program 3: 18:25:54 executing program 0: 18:25:54 executing program 1: 18:25:54 executing program 5: 18:25:54 executing program 3: 18:25:54 executing program 5: 18:25:54 executing program 3: 18:25:54 executing program 0: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x3c]}]}]}}}}}, 0x0) 18:25:54 executing program 1: 18:25:54 executing program 2: 18:25:54 executing program 5: 18:25:54 executing program 1: 18:25:54 executing program 2: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x48]}]}]}}}}}, 0x0) 18:25:54 executing program 3: 18:25:54 executing program 0: 18:25:54 executing program 5: 18:25:54 executing program 2: 18:25:54 executing program 5: 18:25:54 executing program 1: 18:25:54 executing program 0: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0xff]}]}]}}}}}, 0x0) 18:25:54 executing program 3: 18:25:54 executing program 2: 18:25:54 executing program 5: 18:25:54 executing program 1: 18:25:54 executing program 3: 18:25:54 executing program 0: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:54 executing program 3: 18:25:54 executing program 2: 18:25:54 executing program 5: 18:25:54 executing program 0: 18:25:54 executing program 2: 18:25:54 executing program 1: 18:25:54 executing program 5: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x2]}]}]}}}}}, 0x0) 18:25:54 executing program 3: 18:25:54 executing program 0: 18:25:54 executing program 2: 18:25:54 executing program 1: 18:25:54 executing program 5: 18:25:54 executing program 3: 18:25:54 executing program 2: 18:25:54 executing program 0: 18:25:54 executing program 1: 18:25:54 executing program 5: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x3]}]}]}}}}}, 0x0) 18:25:54 executing program 0: 18:25:54 executing program 2: 18:25:54 executing program 3: 18:25:54 executing program 5: 18:25:54 executing program 1: 18:25:54 executing program 3: 18:25:54 executing program 0: 18:25:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x4]}]}]}}}}}, 0x0) 18:25:54 executing program 2: 18:25:54 executing program 1: 18:25:54 executing program 5: 18:25:55 executing program 3: 18:25:55 executing program 5: 18:25:55 executing program 0: 18:25:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x5]}]}]}}}}}, 0x0) 18:25:55 executing program 2: 18:25:55 executing program 1: 18:25:55 executing program 3: 18:25:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x31, 0x0, 0x0) 18:25:55 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) 18:25:55 executing program 2: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000001140)={0x0, 0x0, 0x9a}, 0x20) 18:25:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5451, 0x0) 18:25:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x6]}]}]}}}}}, 0x0) 18:25:55 executing program 3: 18:25:55 executing program 5: 18:25:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 18:25:55 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x2, 0x0, 0x0) 18:25:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x7]}]}]}}}}}, 0x0) 18:25:55 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'vxcan1\x00'}) 18:25:55 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000001500)=0x7ff) 18:25:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000500)) 18:25:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3a, 0x9, &(0x7f0000000200)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:25:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x62, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:25:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:25:55 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000080)={'bond0\x00', 0x0}) 18:25:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x8]}]}]}}}}}, 0x0) 18:25:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000007040)={0x0, 0x0, &(0x7f0000007000)={&(0x7f0000000200)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xd90, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xd7c, 0x4, 0x0, 0x1, [{0x268, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x41, 0x1, "24847ac1e14d6cb7fa67e2f1cbaea2cf0c963197012475029f409951b8db0af606f7fb12079cebf33a25f9aaf1394de4990f40009df028ebfe97073a7b"}, @NL80211_PKTPAT_PATTERN={0x75, 0x2, "45f9ee6ad4f9558df58d3013ca106f0a9446322345cb0cc47d941951b9f26497531170ff6225a3b24e9542b97fe1c667ece3b8805c9d7ae42ae932cdafa103e67c5c911c3b5a2e6b9b8392a130af9db6f2e0721511f6a459b5aea29ab9ece4871c85f42fc90f6532ddb3599af4189be9e0"}, @NL80211_PKTPAT_PATTERN={0x35, 0x2, "ab318e3f977ac4f44d5bcffeaea6969f9f172c3f4b79f9ffa9943cc9882e3415f2178ba911c712be51c84c3099fbaa10e0"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x4672}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x8}, @NL80211_PKTPAT_MASK={0x49, 0x1, "caecd479be4c20c2b0b2cbc4e805b3f3611dca5833c57c8b88bda337d009b34c61d6bcca52ca62cbdbe4d61f21dd55da056bc1478cec6aa867ace63403986c6ac90d74abfb"}, @NL80211_PKTPAT_PATTERN={0x7d, 0x2, "0c071ba79625fd73bce97af4fbe89cdab92463fb4ce57a6480a0fbf5699bf6698c6532febc38a542364d27bec616ee54a8676b3d7c51a08ad461311d675a8b1e86e1ceb418f9474e9b7544fce61727b245a649273952af68b5340ee71c3858c0db51d8752eda82ae451e8561ddac81e2477f2dfcbda0dd8595"}, @NL80211_PKTPAT_PATTERN={0x91, 0x2, "24161692f04b45201dcf206ef6d80c1836e930e6e5f41336e3a1cc008f57ac929d9ad98b04b3f6cb8bf1b6927f49248d893a3aa5b3dac9bf430bedaa5a260d22c2f5ac7d03505981084b27ab087d7506557217feb638a4a671642126acff8ae9001957701e4d96f2801e515753f61cf3da2b75f3fa994a81b3c57068ee7452c33edb8c25dd5f2881bc9cea1f6a"}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xb0, 0x2, "168cf6112592e9c050bbc3a3949e9d556f76a6f3f17ba293557fa057f7662ade8f1ae736fec7b3df7c93650344b7ccba9258b9e57845ccd018754ca3ad6e863cdccc890e0c5621bcf977c98ff246162dfdcf86c7da81d0acd14b503b9ad18dd04488d80442a3146dc5ff008a9a3885086ec848bef1e4e80c80a833ce4a7ab0bca161c29ea575c30a175c45f8db996dec924367b97c3b34ae238e0855131929a93e4b508698e50d6e41a5c434"}]}, {0x2c8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x1d, 0x2, "5a7d91f45b239aeff998348a7225017c1e9a923c9f2dea4e97"}, @NL80211_PKTPAT_MASK={0xdd, 0x1, "b24d4af06bc85e76da2eac02e82e5ad855ed72a414e720b8c569bbe04c6bfdd821ea3dab6ba74cfcfa7be80be21bf80071c3eb77f4e4a75149e0db08819ae2362090596e10056b5b68a73ad872cfd552c1b432d57a5d6327726b7c85909daaade8e21500cfcc512c78b578242cb005bfd8d8341ce3c8abe2432557c084f7a931dbe05d7316756cab97cdf9c5ef62d0ea5c1203490d733f13c31e6b479e1a30f7bdd5313c7cdc3bc35969a0e5af187c036fed4e5c4cc791c84c32e65da9b5cd2808b161837f4a8b022321a12b84f1d5fb0f00fc03362f96c76f"}, @NL80211_PKTPAT_PATTERN={0xf1, 0x2, "6fa181d414940a6be09b6627ae3f709423e4a669bb0dc8b9a3814b311ab208cb782194412132388afe9d899a515b768bd94ea46294e96790c02c4c0cbce3139093257edea763c4b2131507598dbfcdce6741fbc42855472126f18857214e7388c2a2af998b19b66a0688070c83e34f770177bca6f7eb79b9ff8ecf8ec2af7d37a82d6fc5df16ede3d36af9e260e9897508f260f74d0ec862d5e36a625ce0a59cd9b6a66ab958f8cf1b68e517e0698196a30107b413c21b0d74ecb66b056340dcb25b41749e1ea3de05a14566ce0f74503a348033a9f555b122855ef4e44d1be43af20abb4dcea518bbf46affd7"}, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x800}, @NL80211_PKTPAT_MASK={0xc5, 0x1, "81cd5b51379e08bc660bf8a0c7eed046878d54eef93cba591c03d2b39e8d4b0fbbbf19c8f12e201978af2a7c4227c1f425ca641070fd2eae0dc47cf1b719c5ce007f05942e62bd8c3e27b3e146c4311a2a25b854c75c8d5398350f37373422b40b51c1298bdbeabec189d2944bf20576bce0b028ef8dfe304916c39cf447c5e8353199686d401b1dd21925bce8bd2967189defdbbd148f7ea47fa8c320d5f7bb82d4c6207399acf44789b16eb7fe6263cea39113ce9b4dbc0338d4d79d02c74d01"}]}, {0x1a0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x59, 0x1, "e6e6bc8cbdc61873b22db8a49c10891f64963ff013b6f289510a00d25f21aaced64f3563b3bc254f011dbab59d91f3fcd840eb1330b2697ff39165e371f886f8b897cbd6f01e93d0a55eabdd1c8084763f3fe21fc8"}, @NL80211_PKTPAT_PATTERN={0xd9, 0x2, "777db386a3b763b70a4e7fa80e7514b9c0e966aa958825f8f4eafdd62be88fbb8830d12e66a876a9eec1de017b09cb5ef884fb06ea5f0f79def86f18945ad69c71225d0415ab9d5ee361249f74a6d0f497f8877b2d53e07d0cb87f8759d2bc30ae3068d31460268e99205fc10ae70ccfd5048563da5208f5790d7aa83014599bbbf3425792bdca7963b789513b081b37c2013c69b0a2f60f20b1d7576534c2672767726d3f5cdfa986ab9d79fb52c25bfe5f89356ae3b5757e3c3bfec1a022f397ba89f35d8a5d78a0da9c2bfa7bb1014de028847f"}, @NL80211_PKTPAT_MASK={0x5c, 0x1, "ff06a788740e95600f64bd57cc7db2490d80fb4578a68c05fae56f02d13a31fb462be6d349fbbf5f8a1884a5b02f3c5497f2119e7f6dd365a92816589b586a63e30180cf078f8e7e668af225cf7d0c7d511b5f561c4130c4"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x340, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xb5, 0x1, "4ee0c06686c3068e9690f58d252fb8b438e86e9e213e6766d4f10e0fa7b1f76f7aa2713182e398cad0ebdebbf5e5c5cc79eb5d9aa06455394ac95b132c384420163a10a33332fcf771e6ee5428528ecaf2ec2d6e084a7bc7e406f6848b0efefc94fc86dd91877f55c1c198707d350a33a4a492bcdc36e16893dd78d078aff152a1dfdc97d92bd97eb5b1713b3a31b67d60543423ae634c6d155df6956ad9f237b0a31560e8ea6bcea2f54477466a37ad66"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xa5, 0x2, "fbc09753a4ad73e48b6f5985dfc4205775b86721c6a5a1f3e4fea018a13bf85e790c587dba6500bc366c98828a56a675065682e68b70e28142c714c7297c6d9a846d8a045fdfb05e84ef9ce30733e5946da8c4c3445470640e0ea913c9e71b6b4237ed4730b47c2095db74ba3c391d676f8c6e08adcb2885581cb0ea5b8d3b7668ad3c9b1b6d2198424e57191797539af5327fbcc78dd293e2094b583efd2b29d5"}, @NL80211_PKTPAT_PATTERN={0x50, 0x2, "bb7bfe7dffb862de79a1b40564eb5a3c8570f20144929631c23dc5f17de71eee3769e2fd335301fa471aed5640093f321971a5b493cdef81f7c40cbd74ea6b67a5d75f32fe1a7be947d154ec"}, @NL80211_PKTPAT_PATTERN={0xcd, 0x2, "5cb6e585c61757ed31424772e0121d84cddf297ac6a2562037fb951444cf677c45f84de36a2199f84f55931c4157a341c4262498527babf0be65b17dc10c89304402f892ef14fe428309ccf40b6b28fae8541ac10feb6f6bbf9e854a8bc683a780affc6e1fb88a459ce5195a37660fe37ce10ebcf2fd74069aa1512a31344b272469f220c62c4337ec99ec59c92a7ea2994c74c02a3bb7e1d93b76edce15f4b3a1df4bc0c9e5335a5bb943c255246389702e7b10f236149873709075e4c53dc98ba62ef728dd81ebd3"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x21, 0x1, "d76556d32169b8937c0e357874183457be20893c01b11907c5ce062197"}, @NL80211_PKTPAT_MASK={0x54, 0x1, "6e9b5beb41fd1610e5cdaee67437a3e0f0ce3adaecf0b96bbbe9a90e7929da73f09555468f1bcd678132b810266f93f981d8b8802a0361ca76cd1bfdb8df8a56b499d62e0017cf021fc050a7501c4c63"}, @NL80211_PKTPAT_MASK={0x31, 0x1, "40569aa310fb961cb692d97deef93606a2b0e63003124232be6f51f301068ec08e772d42acbeabbffb2b4a0d84"}]}, {0x120, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x9d, 0x2, "bad3245c3b4a6d45b66176f02dc5c0246bdd9a569e2c9ae34f85e67fa55e53dc1e1efd9733b933713283f8632c5d794b86bba044f1045b183e45e368158f4c0e5adbe3b5253b83441416437346d678ca5d7381c3f4b9ac07eb9626cdcc0e0d67d77ae8170f959423531d0c044dc1b7bc774091f93c6dcb6c195ba4a4dc8fb19ad313d1ce742950e2cf7f6d82217ba881db26f5981812ddd293"}, @NL80211_PKTPAT_MASK={0x71, 0x1, "89f81a66a2ac6a278d4b4d1a84588e828b8fe824472f2e14ccd5497c0016d373ad08f56e4b822d5f848e1033479743cce6586d762ed317a75d1874fca8f8d11e2c9927860225eb97ec4eeaf8e2286f7c983fdbec169f6c0f34a92cd4c4604036e60f961dc3b41eaebbb73ae35e"}]}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x9d, 0x1, "d12285dc9d317fc3f127251c21d31a934cf4063730a3efc1377935fd429daf524140ea60a06413edd8e6d2783d2b80823065aa9559c739a74635ace0a3dd1c9189d66eaffdb85205d4604fd9e96c4ee63756f0b3ff6869201a3c3d3b721f0451ce2efe3a615a2b2c08b676bf793756134753cc825d7b84d0bc1087f99c8e7ccbb689cc933f9c80e731fa1601d0a659e1c9010ea94a6d3f9013"}]}, {0xf0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xe9, 0x2, "fbf27dc197937f9a74b5cb89000dd25f8ce6e4825a2240994f3c506839717ec99e0381ecda608248ea1e696ceeec3341632a2b892f5209ba8084fea31717524bc358f68a7a501f6543ca38433d34c0fcd7e42191dd362ce280c682c63828e77a39f86890b23aa37dc3a1e13450d0d8c536c3cd35910524e6956d15d421210c837e65734fae6cf6756048502243d58af63ad821c32c498e11bfe3f5ea28777a2be7c9f3810ccca271f74de8937d077a03346f22242fa02afe7b73cdbcd3ccb6fc4e06db87881eb26ff76ee452884a315a5cb3ade0e6cd4da77a1a92759bf6b0685bcf6bd560"}]}]}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1110, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x1108, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @loopback}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0x1001, 0x6, "e8a6f4a04547845c13cff99a5ac7f1fcf5887d4957e59ab48149b9ab66ebab8bef6431d7a351db811a6375669571df041887b0c112ab57cf9ad3a57864ae250654495b2f127cc54fe920b1d250da483f4cc4cc81be07e1f9ceb88c260c800501230b1aeeabede20b8f89590c14cc5784cb70aa4f577b0e07d3c36652c6dd91b0a2635ad8f066809709d3fd69d53ca48265a08c56a065eee61557c547204f8e6008c8d3ee2cf1f69dbe0154afb2951d3693c83492fbc0c79ab8cc9fc6e4a59b15a601a046c22308121b956151d89f99712c697dd9cd5b5e0fcd54b7ced83cfcbdc946f84acd8521d25ff6b665b6d0b031d67c00d21b01dedbfdb79f4b353f97352d3870340c6ac25174a5b2ea50521cead7727387e0e1c86b8e0de6fb6a0021d3c5f7962793c4252ac7b664d2671a1ba01f5b492dca201272159afde91b61fbdf12ebe63da8f72db2f1da6cf4b4b5175f78d312fa3293699fb06b689cf1ba47362b800630abe991104cd7730cab0a241c187556dd47a2785c5caeee9cd74d1094b98c6c8133790dec3e00a6e71848a4cad98add94d159f733d2ac51c00bb771f4523d66c3196e9a80eb393d5ab53524af81154b5153a041a409b577b4f702b7610c1dbf6f6b1c84f4e447de5ea9da90c48c202d870fb5a514dfbd06589fc1331678a66db248f07f8daff7523341a5f9d08a80424650a90ca9f01166add39b22387b08d75c85c8e2c5a94a5f1966c8b4322bdda1cc0377402305e5da756630f5aff901411693e9dabbd383fcb6a9429211db5cc4b2de4509dfa3f1fa157e462269a2b715f0e07915149ba155052a3d46e083c49bd67b29afc2dee28e3094d3d6ff056c745742b6f07c6fa905c264e2b63cbfa9ca5d15469d135a0583d9f857961480494cfa2e222392c0d115840db752291b6a4e7f2d8b48a8bfe3780a963d4ff91334b9f01196a9e053837fa29b54f6beb81fbe24cbfb67693977604adbba3747bb9b03f73f35abd12e62c28c814f8782d1b66c17eb7a2457b74b99a43c3a8b3227e6f91dee8f4daee8dc27db95434398b705fd0d1737d694e4753e7383cf0502985d6e6f384646cbab44c11842f1d1b501af9bd21d4d639b92481144bf02dd5b34cb2363ef0b8a5bb86637b314ffa1221877db0f72f1f9a7108b52d5f3a5ff5c57d3a69138ff1768d55957b1e62e77f8e6a28a30f2bf5513cc3bed8b44c1727318f4f8a7413d7a236891ccde82b0bdae7179f354380a217e8a55a470c385b67c3455d05e223b7065cabfd7eaf413f8b66fca76161a4195392dbdbb30e50897651502a7f6765a3d39822cd82dc0ad9cc8cc252feb837a35594bbb1f705ce28a223fbf4f6a0d5c0bb341ac840c5500d64fbd11784a99b79207801dff99d991e3400f3e379f90f96762575d32b2ede00464bc057bca77e5c31f5b399d3392063796d51dc8167bb2b7c2ce22d0f4a9a87f8617e3afc20f7aea4f8122f9b91afa52ddd3c11f06efa24148e270a7ba1e4fc6697b6153321994206a19bfbfd67447161ac985292400f17ea99f62bf947aed758adc9a19f63b45a907793b062b4c0867f201bdff10f9d484fe5e2c545453f9f49d50b9c0fb1f816080084306330f785fb7b0b390863e12c6f501870c4db2569791d8f808aea32b1a1457c5d55631177d9a6e85bb5790305631db82c2e56e2be91b29b0d9221f251d1b1c115d6c0097aca234417d72a273f6a402517e8453121f49cb091d65b0ab7065b9c4857c63eb1457990a0ca76dbd4a52d995a10c512cbbffab5dbd642ad9a12645d068c8f03dd9179975f58c6120c516a3dadb388789c4f0b594419311e31cf03a2f6dacaee0f03a221bdaeef7bb4b19b243ae7b08a27d24933fd80a8113f9f9937c15e4f4aa81ed50757f41c266420846419a541ab8dfcd1fc693415bd786631eded642637fef0de84b09523d8111544c3b53491c1ebe68a29c901d5d5c7016476f70135630542869741daf07aadd19e63ff61a32b09a782e8bc3037737bad681545cfff2b2b2ee647f8a40aebb93ef6dae76bb84a90f633df8b5ae16e544226cc80d07a6e09e010f22571a60994886ade8f0df1dbe451e1c2895b57dc4f180faa7c2410a098e539f9b683fa021113a2491af7a905ba28422102127e802f6771094c68615e891d002535434bf681323531efd29768d05a63dc9617806967911d2c34a381a11ab03b005ff4ff01d965d9dbe3bc2ac842fad4c9b6674a68ac3cb36b1dd880dece38c62cbdf6903e8765156c52f03c4f90e3ef2cb3ff62785869d41e3742d5b524eb5ebe8dc0ef313995586eed27feae30607f1970e19cc28d1927745f46e436ffc9129c2a380bf9ea45387ef298e621c9ad089bda736442714f6d8a6166a6148cb63fd58b0c3f5f6e0593940e8d6ec683c8f887e76c58658c30d2a74d9c3c3ec9c11213c08ae839be4a24ec01d61009a7eefbbcf1e779cc11a51c9b31bff587d76f5d1adaed3c844b9f30706f57597a19a674ca74a0c6aba3568fff9e7e0910df61009de67b1573e33d1fad37934b2fe03ba80dc767359dd842f35b18bfec0232f3ae7bb3b03ecfd3b7c6350479d4a3a5b770dcd6baffb60834f22233b9eaec1dbc9b75842d331f0dd9c61d7be2eb4c8ec8eea1f300a42a50fbc22bf8e1f409e11a7b4e757a017ec9c29771d1cfbb72043044a2d7beef20f04d384f39a805fda1e2822cc8506d4174183d626c1fc10c19390d002cd2494b89738d09cd31e39e40aea4508ff6a9c87305a3773fa30224116ea2a90990c9a7b59ff370f834c55dc7624db92d0b34797ac0f487ebef6e281543eadb259660bf3b22b11bfd4749154c2e864d87f252179db0091bfce4eb0f3f5a48195b0260b831a3a476306e8274a8fffe6d6e8f9c7feaaa31676b56c8aa1713309bf8c7e969c619f9a08da1f14510012ddd7f6d70da26331182591a8bd06414c627c71b9c7de7e3624259151a6d98dfb12750d0cd10c9aa8e1d29dccfa5046fed9d97f2bd62868ed30275ed3164598eee13e54ef7256c963da1fe804ac46444f7115605e3791fe6eedc255360d6224f30a497d6c0b886da192bfb547048f886ac489402c9097e37735b3afcee9f34df65cb06cd10c0a0aeefdff9f98174723fcb684ff26f02324723eaca0568271f702d2079f8c2033d1e0ee0a8f6d2f5ce367bce9ab9cdb182a24553dec0265df127e0150321805b046391a3b4e37902c254ca50c0ec34d356fb3a6a72a30977b56f2fd3158a51cecdc547b2f3af35064d9187d5c9c6e518a0bd417f03a785826b29270126d0f1a7a3eb060b769dbba9241bbe2fb4e939827f42ce43425e92533fc13f9105039fd80d1853c199a29f24141d9a25d8277c607749aa2c8b32ed9f1614fdc418ad76a09f962c1a95b11d1190018ca58b2aeccf685fe14651ea927dc802c0aac184d5b730e61be345fa07169d931c175f978cc8ed890c4ce5e6309e05840c3065c721c6d34444ff3e16396d58238168cbaae761bc62cad8c1fdf3629efd7e40e2517138c4d9c8f5aa75876c576412f4ef5919c240755d4898aee484d85063441ef80b41c9c004b173afdc3f970e381ce74c6d19de816d5ed59871c9b176a55a476ab4a7d90a727a1d74d71ae668183963ef32176eb1464fe7c90cfc688b4ab4d10e306fe9a5453d5e61dfaad655f44ca787902cca65070342bfb2f7d7ba6946121700c742885ecb282d6dc1ad87da8aa375cbd18bb19e94301c173824027b08a56497671aa8b1057343dd04a246b0e68c02173cba9946b9bc97062d12cdef0c12fc0502f279d24a50edbaf6929e2a87b65df2bd9a932865086067afe64eca7ce81ca846736b962629a59b44fde32194331339a855b646baec7f8a92ec464766a7c2d043f7fa04c9691cc267b7860ec456c5da811fa3a5fe591b4ba9ab8808aacba001a0ac6991589d08f7dd1b8498f746d80189794d1b3fae523f110efcc94ed9f81d0dc8be615748571ce3f98cdef55cb66cf6fefcf54c8f75abf68b0398822235e27f257da1ef36babecb32e449e56eaebfc3023f09140d74bfc0d2c66b077e37d294805c08bbe6cbc2754c920b2a3256ea67c28cf2c16e21951330dd5af014f5448996c3649243652254c9abe844df9a8d48146c27b4ad08d6382dd957d7c77da9cb27c094cd4768403a48d0ed93f54c8e8445c0cd24a8f330fab7c22f3f9b56360fd5fe64b21797848bbd80649294548d2f901d8821591734a169fba74a41b9b3c94e71c0ec7bf9811aa478fbc291848238a3e93066a3fb8a8a6a7820d0592c7d0b673b96ebf86021d94cb7af68325878ff29a8b6774edda6fd6127c4fece78aee4cdce4c5945e7bf8734806584e9c159d970839723554bc9abe167cdc146cdff21c0c7f29fb206d1f35a9e0877db4c0832e482b63a9e2b4f971b962868dd79f0898306e07cb3d9a456cf1ae34253db51b125fdaaee44588583fbf1fc5284f70ec36244f71046454c7b8b4906cedf471ca34aed134c5b40618ae01450c9431ffa66fd699986267ca3bc8e22260f6f67aa64202ec3e78d0a6017e4a2170faaf613c11ca48bf54206b4ee72925cd2a55727b1c17492a4de3ecfb88e38891a073bbb97d841130b75261be6f81ae2334c58e67e62953b8d837226a3e883850ebe969784b2862381446ee22d18950fe73e4bea079e8fa09f4c5000182807348784ea9eec6acfcee02cda2294e092bbf811f820f49b148928c8c08aabcd7bf70d47ca1551c3855cf03017a37131e03c2487114f0ed566b65bab0da08d8b6348c427ecfca49c85eb434385f86b2ba49d7f40def379c69e369ecee2eab3439859bd4a70e91a6f8754f345614c7f00cae74918f1edfdb057817685e23bd78f13db38f4b1c63220ecdc4a071a0ba47f39f9cf6802d2fc95f68d96fae64d7672e9399437420c3ab038dabaa35f8fbcb9efcc5956955dd64e0f65fa26e719f5cbdd8271c7f9e0ce753606d609f0939964768d58b48483dff40005c0044b5e49c04ff2a9b0f6241e4ef75282f5c3ac6f74d6277a5b4d2aed458faadc848559a9ff47c49b3d645bbff60341b826d0ebcd989ca9d8dc121a2f09f2f117f7517b8c8097dd0db1d5c16f766bf0f52259eb3f24b93e8891d9f2c94af3ec00fbca921de962c08550f42cb64a6c52aebbdce6fd352acb7b1c90dc164d530d2a20ea836982e0a36be7ffb3c13812f78c768e7a2f43b91d438ea44a59ae06baaa3f0f0d2dd6de8c2e070823bec5b2f7437d67e58675878ba6850ce4aac4d7276a6556a1274a9792d749688c55f386734170af3d0c91563b8d7f88f322286b271f0328d37baea64251405558c01b451fbc4f7362953ed29c61c8d4ad2bbb987262167b8b73bdb53fc078befb71499d863c4ca7f7dc6be64f62015b5a543d12eedf8d55db81119bd5c2706f0e3781d184fcd33963dc3c4c1a79e265161d2488a81fe6f6897a0621a6b11497a9e2702cfe663e134863a762cb2966a85423f4b1e9847748fdd3c2a9c7fd2f295eb54f6e85306fdde7baa2e949fed13b0bcb35eb0baf0ecbe50f0479a24055bb8d36e61c3329f4538f63fc4ee8b55408e45ed5b13bb05d013a379b4ab6650da3f61deefb06fab1e2704f1e02f3134f5616f9157c0ea2512de570e9be5bb38371a18130a02a6af06db1cccbd806e3b64cd252f43a1542346b628094eb1375fe58a362b98d5e6c805f97d44685ef5b433e531927acbba5ae7b4af1b90a1b91238f16ce1887e2897c221ffabda784a7d34bab9167c73481128a2e7"}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @empty}, @NL80211_WOWLAN_TCP_WAKE_MASK={0xc9, 0xb, "d128570ddf53c67de455c36f7dbabe3fd2f3fa9cebde263c3239b533b6eb2107a9fede0838a6b459877ade285ecf2b19c5d18b39a1c7c1f8ab6932b5734ef4813b872a9ea24233a4a16a444fa4b09b5c987d702777487532cfb01ce8793227fea997d9bbe528e527fea9739d7243a8b6fd00ffbd94c9a9b15786acad6b65e0a48306ef0c9c3584f006d3111dafbf2b5540069a1de9854177c0c5165782aba7f381b2a9bb53978546f97fee43dca4b5573d744bd7f33fed36a0e0a65ebb68bc0ae8aa639b22"}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD_SEQ={0x10, 0x7, {0x3045, 0x8, 0x5bf}}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @broadcast}]}]}]}, 0x1ec4}}, 0x8040000) 18:25:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, 0x0) 18:25:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 18:25:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8982, 0x0) 18:25:55 executing program 0: socket(0x23, 0x0, 0x7) 18:25:55 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000) 18:25:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 18:25:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x11]}]}]}}}}}, 0x0) [ 483.640100][T21935] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 483.900020][T21935] usb 2-1: Using ep0 maxpacket: 16 [ 484.030121][T21935] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 484.221138][T21935] usb 2-1: New USB device found, idVendor=056a, idProduct=0062, bcdDevice= 0.40 [ 484.230210][T21935] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.238181][T21935] usb 2-1: Product: syz [ 484.242905][T21935] usb 2-1: Manufacturer: syz [ 484.247480][T21935] usb 2-1: SerialNumber: syz [ 484.292032][T21935] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 484.500917][ T4606] usb 2-1: USB disconnect, device number 16 18:25:57 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x2, {0x2, 0x0, @loopback}, 'tunl0\x00'}) 18:25:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb0}, {{@in6=@mcast1, 0x0, 0x2b}, 0x2, @in=@remote}}, 0xe8) 18:25:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 18:25:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x0, @dev={0xac, 0x14, 0x14, 0xe}, 0x0, 0x0, 'lblcr\x00'}, {@dev}}, 0x44) 18:25:57 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 18:25:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x21]}]}]}}}}}, 0x0) 18:25:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x6, @private, 0x0, 0x3, 'fo\x00'}, 0x2c) 18:25:57 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240), 0x10) 18:25:57 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x8, 0x0, 0x0) 18:25:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x29]}]}]}}}}}, 0x0) [ 485.047549][T23568] IPVS: set_ctl: invalid protocol: 0 172.20.20.14:0 18:25:57 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001200)='/dev/bsg\x00', 0x0, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 18:25:57 executing program 1: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000001140)={0x0, 0x0, 0x9a}, 0x20) 18:25:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0xb, 0x0, &(0x7f00000000c0)) 18:25:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x2b]}]}]}}}}}, 0x0) 18:25:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@mcast2}, 0x2, @in6=@local, 0x0, 0x1}}, 0xe8) 18:25:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 18:25:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:25:57 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000200), 0xc) 18:25:57 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) 18:25:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x6, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 18:25:57 executing program 3: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x800}) 18:25:57 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000000000018000021004c000100480001000700010078740000380002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 18:25:57 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0xd, 0x0, 0x0) 18:25:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 18:25:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 18:25:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x2c]}]}]}}}}}, 0x0) 18:25:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:25:57 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:25:57 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 18:25:57 executing program 1: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001140)={0x0, &(0x7f0000000140)=""/4096, 0x9a, 0x1000}, 0x20) 18:25:57 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x133440, 0x0) [ 485.370445][T23617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 485.386138][T23617] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 18:25:57 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:25:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x2f]}]}]}}}}}, 0x0) 18:25:58 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001200)='/dev/bsg\x00', 0x0, 0x0) bind$qrtr(r0, 0x0, 0x0) 18:25:58 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001380)='/dev/bsg\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 18:25:58 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 18:25:58 executing program 0: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x400000) 18:25:58 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x4, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 18:25:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x33]}]}]}}}}}, 0x0) 18:25:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2000) 18:25:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 18:25:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20781) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:25:58 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000080)={'bond0\x00', 0x0}) 18:25:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x3a]}]}]}}}}}, 0x0) 18:25:58 executing program 1: socket(0x29, 0x5, 0x80000001) 18:25:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x6, &(0x7f0000000380)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @func]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:25:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5452, 0x0) 18:25:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x3ff, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x40) 18:25:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @local}}}, 0xa0) 18:25:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x21, 0x0, &(0x7f0000000000)) 18:25:59 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 18:25:59 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup, 0xffffffffffffffff, 0x1}, 0x10) 18:25:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x3b]}]}]}}}}}, 0x0) 18:25:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x3c]}]}]}}}}}, 0x0) 18:25:59 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54768, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:25:59 executing program 5: r0 = socket(0x23, 0x5, 0x0) bind$can_j1939(r0, &(0x7f0000000080), 0x18) 18:25:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 18:25:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:25:59 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x4, 0x0, 0x0) 18:25:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 18:25:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x5452, &(0x7f0000000080)={'bond0\x00', 0x0}) 18:25:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0x48]}]}]}}}}}, 0x0) 18:25:59 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/bsg\x00', 0x1, 0x0) 18:25:59 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6erspan0\x00', 0x0}) 18:25:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0xa0) 18:25:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2={0xff, 0x2, [0x0, 0xff]}]}]}}}}}, 0x0) 18:25:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 18:25:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:25:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @loopback, 0x5}, 0x80) 18:25:59 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r0, 0x891b, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}}) 18:25:59 executing program 3: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0xa0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0}) 18:25:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000000000)) 18:25:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f00000002c0)) 18:25:59 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x19, 0x0, 0x0) 18:25:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53a0b8", 0x18, 0x0, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 18:25:59 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 18:25:59 executing program 5: clock_adjtime(0x0, &(0x7f0000000180)={0x3534, 0x0, 0x0, 0x0, 0x0, 0x40, 0x101, 0xffffffffffffffff, 0x6, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xa49, 0x5, 0x0, 0xf327}) 18:25:59 executing program 0: socketpair(0x25, 0x1, 0x3f, &(0x7f0000000040)) 18:25:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x17, 0x0, &(0x7f0000000000)) [ 487.428511][T23738] ================================================================== [ 487.436649][T23738] BUG: KCSAN: data-race in ktime_get_real_seconds / timekeeping_inject_offset [ 487.445467][T23738] [ 487.447777][T23738] read-write to 0xffffffff882fa8f8 of 8 bytes by task 23740 on cpu 0: [ 487.455906][T23738] timekeeping_inject_offset+0x468/0x6a0 [ 487.461513][T23738] do_adjtimex+0x569/0x660 [ 487.465906][T23738] posix_clock_realtime_adj+0x11/0x20 [ 487.471253][T23738] __x64_sys_clock_adjtime+0x12c/0x1b0 [ 487.476684][T23738] do_syscall_64+0x39/0x80 [ 487.481075][T23738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.486933][T23738] [ 487.489239][T23738] read to 0xffffffff882fa8f8 of 8 bytes by task 23738 on cpu 1: [ 487.496855][T23738] ktime_get_real_seconds+0x11/0x20 [ 487.502027][T23738] find_inode_bit+0x231/0x3a0 [ 487.506677][T23738] __ext4_new_inode+0xd24/0x3070 [ 487.511588][T23738] ext4_symlink+0x2bc/0x770 [ 487.516075][T23738] vfs_symlink+0x216/0x2d0 [ 487.520484][T23738] do_symlinkat+0xee/0x280 [ 487.524882][T23738] __x64_sys_symlink+0x32/0x40 [ 487.529618][T23738] do_syscall_64+0x39/0x80 [ 487.534016][T23738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.539873][T23738] [ 487.542175][T23738] Reported by Kernel Concurrency Sanitizer on: [ 487.548315][T23738] CPU: 1 PID: 23738 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 487.557044][T23738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.567072][T23738] ================================================================== [ 487.575106][T23738] Kernel panic - not syncing: panic_on_warn set ... [ 487.581667][T23738] CPU: 1 PID: 23738 Comm: syz-executor.1 Not tainted 5.10.0-rc2-syzkaller #0 [ 487.590394][T23738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.600420][T23738] Call Trace: [ 487.603708][T23738] dump_stack+0x116/0x15d [ 487.608015][T23738] panic+0x1e7/0x5fa [ 487.611889][T23738] ? vprintk_emit+0x2f2/0x370 [ 487.616547][T23738] kcsan_report+0x67b/0x680 [ 487.621026][T23738] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 487.626557][T23738] ? ktime_get_real_seconds+0x11/0x20 [ 487.631904][T23738] ? find_inode_bit+0x231/0x3a0 [ 487.636730][T23738] ? __ext4_new_inode+0xd24/0x3070 [ 487.641817][T23738] ? ext4_symlink+0x2bc/0x770 [ 487.646482][T23738] ? vfs_symlink+0x216/0x2d0 [ 487.651047][T23738] ? do_symlinkat+0xee/0x280 [ 487.655611][T23738] ? __x64_sys_symlink+0x32/0x40 [ 487.660523][T23738] ? do_syscall_64+0x39/0x80 [ 487.665087][T23738] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.671142][T23738] ? PageHuge+0x59/0xc0 [ 487.675296][T23738] ? preempt_schedule_irq+0x43/0x80 [ 487.680474][T23738] kcsan_setup_watchpoint+0x46a/0x4d0 [ 487.685824][T23738] ktime_get_real_seconds+0x11/0x20 [ 487.691012][T23738] find_inode_bit+0x231/0x3a0 [ 487.695665][T23738] __ext4_new_inode+0xd24/0x3070 [ 487.700583][T23738] ext4_symlink+0x2bc/0x770 [ 487.705067][T23738] ? bpf_lsm_inode_symlink+0x5/0x10 [ 487.710241][T23738] vfs_symlink+0x216/0x2d0 [ 487.714632][T23738] do_symlinkat+0xee/0x280 [ 487.719025][T23738] __x64_sys_symlink+0x32/0x40 [ 487.723767][T23738] do_syscall_64+0x39/0x80 [ 487.728161][T23738] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.734036][T23738] RIP: 0033:0x45dbe7 [ 487.737909][T23738] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 cd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.757492][T23738] RSP: 002b:00007ffd0a16e268 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 487.765881][T23738] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045dbe7 [ 487.773828][T23738] RDX: 00007ffd0a16e303 RSI: 00000000004c390d RDI: 00007ffd0a16e2f0 [ 487.781775][T23738] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000013 [ 487.789722][T23738] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000001 [ 487.797671][T23738] R13: 00007ffd0a16e2a0 R14: 0000000000000000 R15: 00007ffd0a16e2b0 [ 487.805661][T23738] Kernel Offset: disabled [ 487.814078][T23738] Rebooting in 86400 seconds..