Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2020/12/22 00:23:10 fuzzer started 2020/12/22 00:23:11 dialing manager at 10.128.0.26:46707 2020/12/22 00:23:14 syscalls: 3264 2020/12/22 00:23:14 code coverage: enabled 2020/12/22 00:23:14 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2020/12/22 00:23:14 extra coverage: enabled 2020/12/22 00:23:14 setuid sandbox: enabled 2020/12/22 00:23:14 namespace sandbox: enabled 2020/12/22 00:23:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/22 00:23:14 fault injection: enabled 2020/12/22 00:23:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/22 00:23:14 net packet injection: enabled 2020/12/22 00:23:14 net device setup: enabled 2020/12/22 00:23:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/22 00:23:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/22 00:23:14 USB emulation: enabled 2020/12/22 00:23:14 hci packet injection: enabled 2020/12/22 00:23:14 wifi device emulation: enabled 00:26:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:26:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000200)={'sit0\x00', 0x0}) 00:26:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) 00:26:02 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002000)=r4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 00:26:03 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x780fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) dup3(r4, r1, 0x0) syzkaller login: [ 243.743453][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 243.982956][ T8527] chnl_net:caif_netlink_parms(): no params data found 00:26:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x44, 0x0, &(0x7f0000000100)) [ 244.054623][ T8633] IPVS: ftp: loaded support on port[0] = 21 [ 244.250095][ T8675] IPVS: ftp: loaded support on port[0] = 21 [ 244.479766][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.503902][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.518214][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 244.541544][ T8527] device bridge_slave_0 entered promiscuous mode [ 244.598948][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.614001][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.623260][ T8527] device bridge_slave_1 entered promiscuous mode [ 244.718412][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.746833][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.770813][ T8633] chnl_net:caif_netlink_parms(): no params data found [ 244.818695][ T8527] team0: Port device team_slave_0 added [ 244.844803][ T8527] team0: Port device team_slave_1 added [ 244.898785][ T8851] IPVS: ftp: loaded support on port[0] = 21 [ 244.988355][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.996331][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.022760][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.082542][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.089537][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.125384][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.218402][ T8633] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.225702][ T8633] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.234327][ T8633] device bridge_slave_0 entered promiscuous mode [ 245.243544][ T8675] chnl_net:caif_netlink_parms(): no params data found [ 245.290911][ T8633] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.299720][ T8633] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.308569][ T8633] device bridge_slave_1 entered promiscuous mode [ 245.338929][ T8527] device hsr_slave_0 entered promiscuous mode [ 245.347108][ T8527] device hsr_slave_1 entered promiscuous mode [ 245.369793][ T8633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.396767][ T8633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.409694][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 245.510220][ T8633] team0: Port device team_slave_0 added [ 245.544176][ T8633] team0: Port device team_slave_1 added [ 245.571727][ T8675] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.578956][ T8675] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.618767][ T8675] device bridge_slave_0 entered promiscuous mode [ 245.662470][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 245.705529][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.730292][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.757982][ T8633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.770469][ T8675] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.784162][ T9156] IPVS: ftp: loaded support on port[0] = 21 [ 245.788682][ T8675] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.799702][ T8675] device bridge_slave_1 entered promiscuous mode [ 245.836696][ T8633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.843804][ T8633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.869987][ T8633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.981741][ T4195] Bluetooth: hci1: command 0x0409 tx timeout [ 246.009512][ T8675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.044350][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.052116][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.060419][ T8715] device bridge_slave_0 entered promiscuous mode [ 246.084732][ T8675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.116921][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.126803][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.136691][ T8715] device bridge_slave_1 entered promiscuous mode [ 246.152563][ T8633] device hsr_slave_0 entered promiscuous mode [ 246.159338][ T8633] device hsr_slave_1 entered promiscuous mode [ 246.166392][ T8633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.174694][ T8633] Cannot create hsr debugfs directory [ 246.222067][ T4915] Bluetooth: hci2: command 0x0409 tx timeout [ 246.259338][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 246.297885][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.310902][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.334605][ T8675] team0: Port device team_slave_0 added [ 246.360519][ T8527] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 246.388026][ T8527] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 246.417840][ T8675] team0: Port device team_slave_1 added [ 246.429488][ T8527] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 246.462848][ T4915] Bluetooth: hci3: command 0x0409 tx timeout [ 246.488493][ T8715] team0: Port device team_slave_0 added [ 246.495090][ T8527] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 246.563092][ T8715] team0: Port device team_slave_1 added [ 246.639982][ T8675] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.647162][ T8675] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.675004][ T8675] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.695858][ T8675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.702988][ T8675] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.729211][ T8675] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.788502][ T9156] chnl_net:caif_netlink_parms(): no params data found [ 246.809361][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.818591][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.846029][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.861666][ T4195] Bluetooth: hci4: command 0x0409 tx timeout [ 246.897626][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.904986][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.931908][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.948186][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.955632][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.964241][ T8851] device bridge_slave_0 entered promiscuous mode [ 246.984344][ T8675] device hsr_slave_0 entered promiscuous mode [ 246.992794][ T8675] device hsr_slave_1 entered promiscuous mode [ 246.999403][ T8675] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.008423][ T8675] Cannot create hsr debugfs directory [ 247.045385][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.054248][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.064430][ T8851] device bridge_slave_1 entered promiscuous mode [ 247.092472][ T8715] device hsr_slave_0 entered promiscuous mode [ 247.100130][ T8715] device hsr_slave_1 entered promiscuous mode [ 247.109769][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.119899][ T8715] Cannot create hsr debugfs directory [ 247.186941][ T8851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.233571][ T8851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.311021][ T8851] team0: Port device team_slave_0 added [ 247.355424][ T8851] team0: Port device team_slave_1 added [ 247.414411][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.427321][ T9156] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.445282][ T9156] device bridge_slave_0 entered promiscuous mode [ 247.455409][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.463147][ T9156] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.471570][ T9156] device bridge_slave_1 entered promiscuous mode [ 247.488217][ T8633] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 247.540434][ T8633] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 247.572018][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.579040][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.607390][ T8851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.621893][ T8851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.628850][ T8851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.657557][ T8851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.671700][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 247.696621][ T8633] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 247.710193][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.720904][ T9156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.735394][ T9156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.751879][ T4915] Bluetooth: hci0: command 0x041b tx timeout [ 247.768023][ T8633] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 247.845604][ T9156] team0: Port device team_slave_0 added [ 247.873185][ T8851] device hsr_slave_0 entered promiscuous mode [ 247.881018][ T8851] device hsr_slave_1 entered promiscuous mode [ 247.889685][ T8851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.898073][ T8851] Cannot create hsr debugfs directory [ 247.935102][ T9156] team0: Port device team_slave_1 added [ 247.998736][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.009512][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.033977][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.053770][ T9156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.060756][ T9156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.090088][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 248.091033][ T9156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.135751][ T9156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.143665][ T9156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.171198][ T9156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.182887][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.192747][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.201241][ T9536] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.208640][ T9536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.217229][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.229170][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.238109][ T9536] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.245231][ T9536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.288440][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.302336][ T4915] Bluetooth: hci2: command 0x041b tx timeout [ 248.347749][ T9156] device hsr_slave_0 entered promiscuous mode [ 248.359369][ T9156] device hsr_slave_1 entered promiscuous mode [ 248.366706][ T9156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.374861][ T9156] Cannot create hsr debugfs directory [ 248.414647][ T8675] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 248.425316][ T8675] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 248.447850][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.495033][ T8675] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 248.505991][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.520329][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.530453][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.552582][ T3010] Bluetooth: hci3: command 0x041b tx timeout [ 248.560544][ T8675] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 248.571794][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.580437][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.596261][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.607120][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.616378][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.626144][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.636421][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.656761][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.805973][ T8633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.820943][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.829340][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.840124][ T8715] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 248.860491][ T8715] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 248.888372][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.915692][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.924174][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.939495][ T8715] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 248.947025][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 248.958654][ T8633] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.976777][ T8715] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.022489][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.036569][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.045300][ T4195] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.052491][ T4195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.105215][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.116693][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.136873][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.147995][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.155320][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.164143][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.173988][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.183979][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.222587][ T8851] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 249.243237][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.259744][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.269766][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.299987][ T8851] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 249.317131][ T8851] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 249.332494][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.340532][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.357075][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.376068][ T8675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.390720][ T8851] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 249.416433][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.425378][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.453694][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.463994][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.473366][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.483941][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.494316][ T8527] device veth0_vlan entered promiscuous mode [ 249.524669][ T8675] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.578726][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.595233][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.605311][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.616460][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.625785][ T9536] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.632958][ T9536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.640534][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.649533][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.658995][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.675141][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.685268][ T8527] device veth1_vlan entered promiscuous mode [ 249.696136][ T9156] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 249.707415][ T9156] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 249.731879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.740164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.753626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.765431][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.772606][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.780167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.789496][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 249.822469][ T9156] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 249.822613][ T3010] Bluetooth: hci0: command 0x040f tx timeout [ 249.849125][ T9156] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 249.877015][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.892660][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.900874][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.965768][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.975761][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.984623][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.993980][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.003002][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.011488][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.020447][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.036053][ T8675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.047988][ T8675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.067019][ T8527] device veth0_macvtap entered promiscuous mode [ 250.080989][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.097793][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.106787][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.116088][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.125580][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.135078][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.143717][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.152145][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.160404][ T4915] Bluetooth: hci1: command 0x040f tx timeout [ 250.194822][ T8527] device veth1_macvtap entered promiscuous mode [ 250.244358][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.253124][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.260578][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.270333][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.280693][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.289678][ T9536] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.296820][ T9536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.307083][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.316165][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.325306][ T9536] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.332498][ T9536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.340656][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.348322][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.358944][ T8633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.389249][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.398896][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 250.399817][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.417344][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.436831][ T8675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.472445][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.498314][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.507165][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.516239][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.524685][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.534518][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.543535][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.569031][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.600197][ T8715] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.611036][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.631861][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.640108][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 250.650044][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.666609][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.676021][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.692730][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.699827][ T9733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.722422][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.742086][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.751116][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.783780][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.795146][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.802321][ T9733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.809976][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.819829][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.828873][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.838269][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.847506][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.856820][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.868502][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.877459][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.886308][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.904960][ T8527] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.915197][ T8527] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.925816][ T8527] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.935033][ T8527] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.013803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.024169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.034423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.044348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.054056][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 251.108711][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.119216][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.129270][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.139769][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.148884][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.156559][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.164464][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.173413][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.227124][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.250978][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.259716][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.275161][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.311154][ T9156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.341028][ T8851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.373009][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.434952][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.443638][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.455357][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.473616][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.490181][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.500427][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.517412][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.525846][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.538831][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.547214][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.573224][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.584278][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.601370][ T8675] device veth0_vlan entered promiscuous mode [ 251.614248][ T8633] device veth0_vlan entered promiscuous mode [ 251.634676][ T9156] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.673974][ T8675] device veth1_vlan entered promiscuous mode [ 251.720391][ T8633] device veth1_vlan entered promiscuous mode [ 251.738522][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 251.761148][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.770595][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 251.774161][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.789860][ T3010] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.797059][ T3010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.806705][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 251.815458][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.824819][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.832854][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.842790][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.852282][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.861250][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.870245][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.877411][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.890408][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.905455][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 251.920947][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 251.962561][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.970771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.982043][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.022635][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.033705][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.072950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.081069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.091841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.100593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.115218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.125216][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.134711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.145360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.155123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.169758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.178402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.187793][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.196132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.205851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.215974][ T8715] device veth0_vlan entered promiscuous mode [ 252.232244][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 252.254318][ T8633] device veth0_macvtap entered promiscuous mode [ 252.282370][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.290857][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.304429][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.315124][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.328513][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.338229][ T8851] device veth0_vlan entered promiscuous mode [ 252.366321][ T8633] device veth1_macvtap entered promiscuous mode [ 252.392668][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.410101][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.419281][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.438587][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.461358][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.472277][ T4915] Bluetooth: hci2: command 0x0419 tx timeout [ 252.479176][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.489968][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.516033][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.540676][ T8715] device veth1_vlan entered promiscuous mode 00:26:12 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 252.580771][ T8675] device veth0_macvtap entered promiscuous mode [ 252.596720][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.618664][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.649700][ T8851] device veth1_vlan entered promiscuous mode [ 252.693046][ T8675] device veth1_macvtap entered promiscuous mode [ 252.707768][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 252.744626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.762988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:26:12 executing program 0: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000200)) [ 252.814192][ T9156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.846033][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.875552][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.890209][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.923514][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.935350][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.946390][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.956470][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.979145][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.009884][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:26:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x17) [ 253.040926][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.057751][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.070759][ T8675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.094428][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.106432][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.119570][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.129887][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.154073][ T8851] device veth0_macvtap entered promiscuous mode [ 253.164113][ T3010] Bluetooth: hci4: command 0x0419 tx timeout 00:26:12 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000080)) [ 253.195242][ T8715] device veth0_macvtap entered promiscuous mode [ 253.215747][ T8675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.241584][ T8675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.269033][ T8675] batman_adv: batadv0: Interface activated: batadv_slave_1 00:26:13 executing program 0: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f0000001780)={0x67f}, 0x10) [ 253.319176][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.331603][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.345395][ T8633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.356293][ T8633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.368487][ T8633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.380754][ T8851] device veth1_macvtap entered promiscuous mode [ 253.394847][ T8715] device veth1_macvtap entered promiscuous mode [ 253.410908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.421048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.431565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.440672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.450162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.459565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:26:13 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 253.477716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.487923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.497318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.519975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.544695][ T8633] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.565243][ T8633] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.582743][ T8633] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 00:26:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x2}}) [ 253.596555][ T8633] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.623703][ T8675] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.633012][ T8675] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.649835][ T8675] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.668462][ T8675] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.720230][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.733392][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.761927][ T9156] device veth0_vlan entered promiscuous mode [ 253.779793][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.804081][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.820406][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.846748][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.871549][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.911846][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.931351][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.953556][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.969110][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.977414][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.997758][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.007093][ T3010] Bluetooth: hci5: command 0x0419 tx timeout [ 254.015551][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.027607][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.037854][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.049019][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.059348][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.070954][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.082264][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.092827][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.104994][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.126143][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.140976][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.152672][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.163409][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.173608][ T8851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.184163][ T8851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.196005][ T8851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.210592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.219997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.239589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.249083][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.261364][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.277718][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.288331][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.299151][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.310117][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.321040][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.330949][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.341975][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.353881][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.366440][ T8715] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.376011][ T8715] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.389327][ T8715] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.398206][ T8715] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.411734][ T9156] device veth1_vlan entered promiscuous mode [ 254.424230][ T8851] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.434961][ T8851] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.444557][ T8851] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.453816][ T8851] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.467173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.476747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.662123][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.674558][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.725030][ T9156] device veth0_macvtap entered promiscuous mode [ 254.780655][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.831801][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.857698][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.892656][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.901983][ T9156] device veth1_macvtap entered promiscuous mode [ 254.916252][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.929068][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.940843][ T284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.971562][ T284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.991265][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.011688][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.022653][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.030832][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.061012][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.093239][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.114302][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.126029][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.138288][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.150369][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.163172][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.173644][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.184938][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.194854][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.205406][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.217585][ T9156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.272812][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.288198][ T9820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.305606][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.323177][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.348999][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.360158][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.370628][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.381715][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.392502][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.403576][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.413538][ T9156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.425440][ T9156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.446176][ T9156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.458051][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.467870][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.484105][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.523947][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.552876][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.564908][ T9156] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.590092][ T9156] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.605908][ T9156] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.621744][ T9156] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.667276][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.685088][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:26:15 executing program 1: r0 = msgget$private(0x0, 0x101) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/217) [ 255.745809][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.880641][ T284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.921021][ T284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.938993][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.947129][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.002300][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.043303][ T4195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00'}}) [ 256.167484][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.177517][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.257261][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.290710][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.309376][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.352499][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:26:16 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002000)=r4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 00:26:16 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 00:26:16 executing program 5: process_vm_readv(0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/49, 0x31}, {&(0x7f0000000040)=""/103, 0x67}, {&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000001500)=""/32, 0x20}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/81, 0x51}, {&(0x7f0000001200)=""/144, 0x90}, {&(0x7f00000012c0)=""/142, 0x8e}, {&(0x7f0000001380)=""/150, 0xa3}], 0x34, &(0x7f0000002900), 0x8, 0x0) 00:26:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) 00:26:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x1}) 00:26:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xcc, &(0x7f0000000200)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x78) 00:26:16 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002000)=r4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 00:26:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private2}}) [ 256.689319][ T9988] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:26:16 executing program 2: syz_io_uring_setup(0x16b1, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:26:16 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 00:26:16 executing program 5: syz_io_uring_setup(0x2329, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:26:16 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 00:26:16 executing program 1: clone(0x0, &(0x7f0000001280), 0x0, &(0x7f0000000140), 0x0) 00:26:16 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002000)=r4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 00:26:16 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = msgget(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 00:26:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', 0x0, 0x1}}) 00:26:16 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x43ac00, 0x0) 00:26:16 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x2, 0x0) 00:26:17 executing program 3: io_setup(0x3, &(0x7f0000000000)) 00:26:17 executing program 4: bind$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:26:17 executing program 1: io_uring_setup(0x7f51, &(0x7f0000000100)) 00:26:17 executing program 0: pipe2(&(0x7f00000002c0), 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 00:26:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', 0x0}) 00:26:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x10190, 0x4) 00:26:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0xfec9e702e1158101}, 0x10) 00:26:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:26:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xcc, &(0x7f0000000200)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x78) 00:26:17 executing program 0: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 00:26:17 executing program 5: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/217) 00:26:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x22c80, 0x0) 00:26:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xcc, &(0x7f0000000200)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) connect$inet6(r0, &(0x7f0000000c80)={0xa, 0x0, 0x4, @loopback, 0x4}, 0x1c) 00:26:17 executing program 3: getitimer(0x70112645853e92b4, 0x0) 00:26:17 executing program 0: r0 = syz_io_uring_setup(0x13b6, &(0x7f0000000480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000680), 0x1) 00:26:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) 00:26:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) 00:26:17 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x2, 0x0) 00:26:17 executing program 5: prctl$PR_SET_ENDIAN(0x21, 0x0) 00:26:17 executing program 3: prctl$PR_SET_ENDIAN(0x22, 0x0) 00:26:17 executing program 0: socketpair(0x2, 0xa, 0x4, &(0x7f0000000100)) 00:26:17 executing program 4: prctl$PR_SET_ENDIAN(0x1b, 0x0) 00:26:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x20) 00:26:18 executing program 1: r0 = syz_io_uring_setup(0x13b6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x398}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) io_submit(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000680), 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) r1 = openat$bsg(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) ioctl$CHAR_RAW_REPORTZONE(r1, 0xc0101282, 0x0) gettid() clock_gettime(0x5, 0x0) ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000008c0)={0x0, 0x9}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) pause() openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 258.290605][T10080] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:26:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b5ab"], 0x238}}, 0x0) 00:26:18 executing program 5: r0 = syz_io_uring_setup(0x13b6, &(0x7f0000000480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x8000000) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 00:26:18 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 00:26:18 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 00:26:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 00:26:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 00:26:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x3, 0x40, 0x9, 0x0, 0x0, 0x1002a, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x106f, 0x2, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x9) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x110140, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000200)={0x2, [0x5, 0x0, 0x9], [{0x0, 0xffff7a9a, 0x1, 0x1}, {0xe46, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x1, 0x8, 0x0, 0x1}, {0x0, 0x6, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x3, 0x9}, {0x80, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x6f, 0x7ff, 0x0, 0x1, 0x0, 0x1}, {0xff, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xffff, 0x81, 0x1}, {0x0, 0x3, 0x1, 0x1, 0x1, 0x1}], 0x3}) socketpair(0xb, 0x6, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = io_uring_setup(0x5707, &(0x7f00000016c0)={0x0, 0xa669, 0x1, 0x0, 0x261}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x11, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2cd, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, @generic={0x3f, 0x0, 0xe, 0x101, 0x2a}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffff801}, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x80}, @generic={0x0, 0xa, 0x7, 0x1, 0x8001}, @ldst={0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffff0}, @alu={0x4, 0x0, 0x0, 0x9, 0x2, 0xfffffffffffffffe}]}, &(0x7f0000001800)='GPL\x00', 0x4, 0x6a, &(0x7f0000001840)=""/106, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000001900)={0x3, 0x2, 0x101}, 0x10}, 0x78) syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0xd383, 0x12, 0x0, 0x1cd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000001ac0)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r1], 0x4) socket$l2tp6(0xa, 0x2, 0x73) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x18, 0x3, &(0x7f0000001cc0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff}, @generic={0xac, 0x2, 0x7, 0xff, 0x101}], &(0x7f0000001d00)='syzkaller\x00', 0x728, 0x35, &(0x7f0000001d40)=""/53, 0x41100, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000001dc0)={0x1, 0x10, 0x7, 0x8}, 0x10}, 0x78) 00:26:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x155241, 0x0) 00:26:18 executing program 2: prctl$PR_SET_ENDIAN(0x24, 0x0) 00:26:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 00:26:18 executing program 4: prctl$PR_SET_ENDIAN(0x29, 0x0) 00:26:19 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x30000, 0x0) 00:26:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000d40)={@local}, &(0x7f0000000dc0)=0x20) 00:26:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x7}, 0x40) 00:26:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001400)={&(0x7f0000001480)=ANY=[], 0x1398}}, 0x0) 00:26:19 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dfb8113e"}, 0x0, 0x0, @fd}) 00:26:19 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101080) 00:26:19 executing program 5: prctl$PR_SET_ENDIAN(0x2, 0x0) syz_io_uring_setup(0x5713, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) io_uring_setup(0x54b3, &(0x7f0000000300)) 00:26:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000100)={0xa, 0x4e23, 0x0, @private0, 0x4937}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 00:26:19 executing program 3: syz_open_dev$sndpcmp(0x0, 0x6, 0x101080) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000200)={0x0, [], [{0x0, 0x0, 0x0, 0x1}, {0xe46, 0x0, 0x1, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xcde}, {0x4684, 0x0, 0x0, 0x1}, {}, {0x80}, {0x0, 0x0, 0x1}, {0xff}, {}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x1}]}) r0 = io_uring_setup(0x5707, &(0x7f00000016c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001ac0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3) socket$l2tp6(0xa, 0x2, 0x73) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') 00:26:19 executing program 4: prctl$PR_SET_ENDIAN(0xe, 0x0) 00:26:19 executing program 1: io_uring_setup(0x5707, &(0x7f00000016c0)={0x0, 0xa669}) syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0xd383, 0x12, 0x0, 0x1cd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) 00:26:19 executing program 5: io_uring_setup(0x5707, &(0x7f00000016c0)) 00:26:19 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[{0x10}], 0x10}, 0x0) 00:26:19 executing program 2: syz_io_uring_setup(0x71de, &(0x7f00000003c0)={0x0, 0xea37, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 00:26:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$hidraw(r0, 0x0, 0x0) 00:26:19 executing program 3: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 00:26:19 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000040)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 00:26:19 executing program 0: set_mempolicy(0x8000, &(0x7f0000000040), 0x0) 00:26:19 executing program 2: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000080)={0x0, 'syz0\x00'}) socketpair(0xb, 0x0, 0x0, &(0x7f0000001640)) 00:26:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 00:26:19 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x110140, 0x0) 00:26:19 executing program 4: r0 = mq_open(&(0x7f0000000280)='!\x00\xd0W0\xe9\xb3*\xa0A\x1e\x8a)\x18!\xa8\x8aH@\b$\xa5\x90\xa6\xf9\x8a\xb8\x18\x06\xcb\t\x94G_F\x04\xaa?\x16\xd8\xe8j\x1dP\xda\xfa\xce\xc3z\xa2xqu\xdf\xd5\x88\x9c\x99\xc9+\xd5\x10py\xb6\xaeulg\xc5\xaf\x929~\x81\xe7-\xc1\x0fR\xba\x11\xc5\xf6\xc8\x83\x00\x02\xc5\xba#\x94\x9b\xbc\x8b\xe6\xafZ\x00\x00\x00\x00\x00\x00\x00\x02k\x1b\x97\\\x9a\x9a:\x03\x8d\x0fG\xb5+/fJXG5O\x0f\xa4\x012\xf4\xfe)h\xbe\xf58\xc1\x85\x9c-\x94}_(\xbe\xf8\xa2+\xf3G\xef\xd3\x01\xae\x14\xda\xe8s\xc95\x85\xd0W\x01\xff\x19\xb3\xb9\xf6x\xb67Gu\xad\xff\x13g\xf88I\xdcD\x8by\xa2\xbc\x1c\'Cp\xb7V\x9b\xf7\xa6G\x04\x83\x98_\xdbw\xbcv\x9f@\x18\x8b\xa9\x7f\xcd\xb0\xf9\xcde\xac\x91\xf9\xc5\x01\xcev\xce\xd2\xc9z\x03\xc3\x9a\xa4%2\x05\v\x8c\xe91i\x80!i\x85\x9b\xec\x98\t\xefb\xac4\xe8\xce\xd1\t\xb2\xf7\xa1\xf7\xea\xe7\xbeu\xf6\xea\xcf\xd4\xdc\x05\xefb\xae\xea\x1e \xac`\xb4\x87\x96\x9e\x90\x1f\xa6\xb5\xce\xd3\'\x04\xe4\xd2F\xcfX\xd1t\x84K&`\xe5\xf2\xf9\x87q\xcc\xf4\xbc\x9eM\xfa\x1b\xc9J\xce\a\xae\n\x1ci\xf8S\x06\xdb\x13-\xdfx\xf2[\xfft1+W\x05 7\xe1U\xddf\xed\xb9\xa7\x10pom\x98H\xc3\xc0W\xce\xdd\xdf.\xff\xa9\xa2L\x11\xbe\xc6Tpq\x00q\xd8c,\xe5\f\xa1\xff\xca\xc5K\xff\xce\xa6\xe1\xa3\x012\r\x1c\xaaJp\xaf)p\x0e\xc1\x95\xad[w\xe0\x81\am\xd58=3\r\x8any\x06(/\x9d\x17v\xe4\xb4:\xa7\xeb\x8e\xac\x12\x15\xb4\xfdu\x16\x8d\xef\xa8\x1e\xe7\"\x95gN\xcc\x86Tb\x1dX\x8c+\xfe\xaf\a4\xe6\xa4\xe1\x18}\x80\xb7A\xf5\xb5P', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:26:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 00:26:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:26:19 executing program 0: r0 = io_uring_setup(0x5707, &(0x7f00000016c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000001ac0)=[0xffffffffffffffff], 0x1) 00:26:19 executing program 3: io_uring_setup(0x1dad, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xc1}) 00:26:20 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x12b101, 0x0) write$hidraw(r0, 0x0, 0x0) 00:26:20 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0xd383, 0x12}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000001ac0)=[0xffffffffffffffff], 0x1) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:26:20 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)={0x0, 0x0, 0x1}) 00:26:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x3e7b, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 00:26:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000001) 00:26:20 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)) 00:26:20 executing program 4: set_mempolicy(0x8000, &(0x7f0000000040), 0x4) 00:26:20 executing program 1: prctl$PR_SET_ENDIAN(0x15, 0x0) 00:26:20 executing program 5: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) 00:26:20 executing program 2: syz_io_uring_setup(0x13b6, &(0x7f0000000480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 00:26:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000540)={'ip6tnl0\x00', 0x0}) 00:26:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:26:20 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) 00:26:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x0, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 00:26:20 executing program 2: socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 00:26:20 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001640)) 00:26:20 executing program 3: mq_open(&(0x7f0000000140)='!\x00', 0x0, 0x0, &(0x7f0000000180)) 00:26:20 executing program 1: prctl$PR_SET_ENDIAN(0x2f, 0x0) 00:26:20 executing program 4: prctl$PR_SET_ENDIAN(0x59616d61, 0x0) 00:26:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:26:20 executing program 4: mq_open(&(0x7f0000000140)='!\x00', 0x0, 0x0, 0x0) 00:26:21 executing program 3: getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, &(0x7f0000000040)) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000080)={0x0, 'syz0\x00'}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 00:26:21 executing program 2: getrusage(0x0, &(0x7f0000000980)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:26:21 executing program 0: getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000080)={0x0, 'syz0\x00'}) syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0x0, 0x12, 0x0, 0x1cd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) 00:26:21 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x7f72, 0x0) 00:26:21 executing program 5: prctl$PR_SET_ENDIAN(0x1a, 0x0) 00:26:21 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:26:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa4}, 0x20) 00:26:21 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) 00:26:21 executing program 3: clock_gettime(0x0, &(0x7f0000000880)) 00:26:21 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x41002, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:26:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)='J', 0x1}], 0x1}, 0x0) 00:26:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000500)={0x0, "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"}) 00:26:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000640)={0x2, 0x0, @remote}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/bsg\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) 00:26:21 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x4, 0x8) 00:26:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000500)={0x0, "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"}) 00:26:21 executing program 5: timer_create(0x3, &(0x7f0000000180)={0x0, 0x1, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 00:26:21 executing program 0: prctl$PR_SET_ENDIAN(0x8, 0x0) 00:26:21 executing program 3: syz_io_uring_setup(0x365f, &(0x7f00000001c0)={0x0, 0x213, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000240)) 00:26:21 executing program 4: syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0xd383}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) 00:26:21 executing program 2: r0 = mq_open(&(0x7f0000000140)='!\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0) 00:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 00:26:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 00:26:22 executing program 0: syz_io_uring_setup(0x13b6, &(0x7f0000000480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) io_submit(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 00:26:22 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) 00:26:22 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x2e, 0x4, @tid=r0}, &(0x7f00000000c0)) 00:26:22 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)="1d", 0x1}, {0x0}, {&(0x7f00000004c0)='g', 0x1}], 0x4, &(0x7f0000000740)=[{0x28, 0x0, 0x0, "a361abfb6e773ccd46d0911d53a4729e1a"}], 0x28}, 0x8011) 00:26:22 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0xa582, 0x0) 00:26:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001480)=ANY=[], 0x1398}}, 0x0) 00:26:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, @ipv4={[], [], @remote}, @loopback, 0x0, 0x20, 0x1}) 00:26:22 executing program 3: prctl$PR_SET_ENDIAN(0x35, 0x0) 00:26:22 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x1398}}, 0x0) 00:26:22 executing program 1: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) syz_open_dev$sndpcmp(0x0, 0x6, 0x0) syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0x0, 0x12}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:26:22 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000080)) 00:26:22 executing program 5: io_uring_setup(0x5707, &(0x7f00000016c0)) syz_io_uring_setup(0x145c, &(0x7f00000019c0)={0x0, 0x0, 0x12, 0x0, 0x1cd}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) 00:26:22 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x101001, 0x0) 00:26:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) io_uring_setup(0x5707, &(0x7f00000016c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001900), 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x0, 0x2, &(0x7f0000001cc0)=@raw=[@initr0], &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:26:22 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 00:26:22 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5713, &(0x7f0000000100)={0x0, 0xda42}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) io_uring_setup(0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000380)) 00:26:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) io_uring_setup(0x5707, &(0x7f00000016c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x3, &(0x7f0000001740)=@framed, &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001900), 0x10}, 0x78) syz_io_uring_setup(0x145c, &(0x7f00000019c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x0, 0x2, &(0x7f0000001cc0)=@raw=[@initr0], &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:22 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001400)={0x0, 0x1398}}, 0x0) 00:26:22 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ashmem\x00', 0x0, 0x0) 00:26:22 executing program 4: prctl$PR_SET_ENDIAN(0x16, 0x0) 00:26:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in6=@mcast1}}, 0xe8) 00:26:23 executing program 1: set_mempolicy(0x8000, &(0x7f0000000040)=0x63, 0x4) 00:26:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[], 0x590) 00:26:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @ethernet={0x0, @broadcast}, @isdn, @l2tp={0x2, 0x0, @private}}) 00:26:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x0, 0x0, 0x0, &(0x7f0000001d00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:23 executing program 4: timer_create(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 00:26:23 executing program 2: mq_open(&(0x7f0000000080)='\xe9]!\x00', 0x0, 0x0, 0x0) 00:26:23 executing program 1: socketpair(0x29, 0x5, 0x2, &(0x7f0000000380)) 00:26:23 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x8400, 0x0) 00:26:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, 0x0, 0x0) 00:26:23 executing program 5: prctl$PR_SET_ENDIAN(0x34, 0x0) 00:26:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 00:26:23 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:26:23 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) 00:26:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000240)=""/82, 0x23) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0x10000}, 0x10) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000b00)=""/242, 0xf2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004c7) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r3, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 00:26:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x5, @private1, @rand_addr=' \x01\x00'}}) 00:26:23 executing program 0: syz_usb_connect$uac1(0x0, 0x84, &(0x7f00000006c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "74d34bedd0"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:26:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffff6c) 00:26:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) 00:26:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 00:26:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x0, 0x130, 0x348, 0x348, 0x348, 0x4, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, "0acf5fa080316a728b6c86b558a24511239a5b8a845888940b9aa951105c5ae914be43476dea91d3df43c78fc32f2d03155898c291defeb5aedd0b53117ef2da"}}}, {{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'bridge_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "80efc18314a7b94a52fb1401388e8ed55ccff357dde51c4e820fe611fb11f224bab4d63012c0fc7b098fe73d64ce91ac413e7e387b450c889f4d2315b2f156b3"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) 00:26:24 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, 0x0) 00:26:24 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000980)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000200800008000300", @ANYRES32=r2, @ANYBLOB="0c0099000000000000000000050018012300000008002600b409"], 0x38}}, 0x0) [ 264.361915][ T4195] usb 1-1: new high-speed USB device number 2 using dummy_hcd 00:26:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1, 0x0, 0x0) [ 264.622251][ T4195] usb 1-1: Using ep0 maxpacket: 32 [ 264.742256][ T4195] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 264.758453][ T4195] usb 1-1: config 1 has no interface number 1 [ 264.778391][ T4195] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 264.801886][ T4195] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 264.823765][ T4195] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 265.014784][ T4195] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 265.024675][ T4195] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.033767][ T4195] usb 1-1: Product: syz [ 265.038140][ T4195] usb 1-1: Manufacturer: syz [ 265.043057][ T4195] usb 1-1: SerialNumber: syz 00:26:25 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:26:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 00:26:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 00:26:25 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127e, &(0x7f00000005c0)) [ 265.437579][ T4195] usb 1-1: USB disconnect, device number 2 [ 266.084236][ T9820] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 266.385699][ T9820] usb 1-1: Using ep0 maxpacket: 32 [ 266.512200][ T9820] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 266.521233][ T9820] usb 1-1: config 1 has no interface number 1 [ 266.539903][ T9820] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 266.581020][ T9820] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 266.598689][ T9820] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 266.801862][ T9820] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.810973][ T9820] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.820976][ T9820] usb 1-1: Product: syz [ 266.826369][ T9820] usb 1-1: Manufacturer: syz [ 266.831006][ T9820] usb 1-1: SerialNumber: syz 00:26:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x80007, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:26:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f00000005c0)) 00:26:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, 0x0) 00:26:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1262, 0x0) 00:26:26 executing program 1: socket$inet6(0xa, 0x6, 0x75) 00:26:26 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 267.269739][ T9820] usb 1-1: USB disconnect, device number 3 00:26:27 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x6) 00:26:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x69) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 00:26:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1268, &(0x7f00000005c0)) 00:26:27 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) 00:26:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001680)={@private1}, 0x20) 00:26:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3e0, 0x210, 0x100, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@local, @private, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'geneve0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @empty, @multicast1}}}, {{@arp={@multicast1, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'xfrm0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 00:26:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401070ca, 0x0) 00:26:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, 0x0) 00:26:27 executing program 0: setreuid(0xee00, 0xee00) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:26:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40101283, &(0x7f00000005c0)) 00:26:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1276, 0x0) 00:26:28 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:26:28 executing program 5: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="f2da", 0x2, 0xfffffffffffffffe) 00:26:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0xfffffc01}}, 0x18) 00:26:28 executing program 0: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) 00:26:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="b6", 0x1}], 0x1}, 0x20004080) 00:26:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5450, 0x0) 00:26:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@hopopts={{0x18}}, @dstopts={{0x18}}], 0x30}, 0x0) 00:26:28 executing program 0: socket$inet(0x2, 0x0, 0x800) 00:26:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401070cd, 0x0) 00:26:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0045878, 0x0) 00:26:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@private1, 0x0, 0x2}, 0x20) 00:26:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x69) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@loopback}}, 0xe8) 00:26:30 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 00:26:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, 0x0) 00:26:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 00:26:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000240)) 00:26:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 00:26:30 executing program 0: r0 = epoll_create(0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:26:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x84801) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 00:26:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 00:26:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5421, 0x0) 00:26:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x69) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@loopback}}, 0xe8) 00:26:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40049409, &(0x7f00000005c0)) 00:26:30 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:26:31 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 00:26:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1263, 0x0) 00:26:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "f438b5659ecb810d", "e95a23c5ff308f0aa0f5d33847dd422ce9b4ce035a27349c82dc166081e2c390", "d9c32585", "e25ef7a455df1ffb"}, 0x38) 00:26:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x69) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x30}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@loopback}}, 0xe8) 00:26:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000340)=0x3, 0x4) 00:26:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}}, 0x0) 00:26:31 executing program 5: syz_open_dev$sg(&(0x7f00000028c0)='/dev/sg#\x00', 0x0, 0x9c0) 00:26:31 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) 00:26:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 00:26:31 executing program 4: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:26:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0x5], 0x0, 0x3ff, 0x8000}) 00:26:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x34000, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 00:26:32 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 00:26:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x69) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xa, @in=@loopback}}, 0xe8) 00:26:32 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)='z', 0x1, 0xfffffffffffffffb) 00:26:32 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000200)={[0x924c]}, 0x8) 00:26:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f0000000240)) 00:26:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001680)={@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, 0x20) 00:26:33 executing program 3: keyctl$get_persistent(0x16, 0xee01, 0xfffffffffffffffd) 00:26:33 executing program 5: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x8481) 00:26:33 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x6bc73749cc03ce57, 0x0) 00:26:33 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1263, &(0x7f00000005c0)) 00:26:33 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)='z', 0x1, 0xfffffffffffffffb) 00:26:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000005c0)={[], 0x0, 0x3ff, 0x8000, 0x7f, 0x101}) 00:26:34 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:34 executing program 0: pipe2$9p(0x0, 0xc800) 00:26:34 executing program 5: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) 00:26:34 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)='z', 0x1, 0xfffffffffffffffb) 00:26:34 executing program 4: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x145601) 00:26:34 executing program 3: socket$inet6(0xa, 0x0, 0x140) 00:26:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1274, &(0x7f00000005c0)={[], 0x3, 0x3ff, 0x8000}) 00:26:34 executing program 1: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)='z', 0x1, 0xfffffffffffffffb) 00:26:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0xb0, 0x8a00) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 00:26:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x125e, &(0x7f00000005c0)) 00:26:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401870c8, 0x0) [ 275.258947][ C0] hrtimer: interrupt took 100183 ns 00:26:35 executing program 0: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="7afd83965d5d2a4c99d1af97", 0xc, 0xfffffffffffffffb) 00:26:36 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x84801) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5e7eb80feeacb4f6780693cb7f01a6c32adb9cdbd36289e0040f0c4d48589ae8a9cc9ffb6bcb224d54bebc016ef508e771df3827cfcfd46df84d9a171b46f038", "de5428a45bfd40c75d46f8add399cd76eb11309237f3115ea288cbd24f50c0d0"}) 00:26:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40101283, 0x0) 00:26:36 executing program 1: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 00:26:36 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0xfffffffffffffffa, 0x0) 00:26:36 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 00:26:36 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) 00:26:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 00:26:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:26:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x200002) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 00:26:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x200, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 00:26:36 executing program 0: sysfs$1(0x1, &(0x7f0000000040)='/dev/loop#\x00') 00:26:38 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 00:26:38 executing program 4: setreuid(0xee00, 0xee00) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x3, 0x619002) 00:26:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401870cb, 0x0) 00:26:38 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000300)='logon\x00', 0x0, 0x0) 00:26:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x125e, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) 00:26:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="b6", 0x1}], 0x1, &(0x7f0000000240)=[@hopopts={{0x18}}, @dstopts={{0x18}}], 0x30}, 0x20004080) 00:26:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x80081272, &(0x7f00000005c0)) 00:26:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x4c04, &(0x7f00000005c0)) 00:26:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x0, 0x130, 0x348, 0x348, 0x348, 0x4, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0acf5fa080316a728b6c86b558a24511239a5b8a845888940b9aa951105c5ae914be43476dea91d3df43c78fc32f2d03155898c291defeb5aedd0b53117ef2da"}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x3d}, 0xffffff00, 0x0, 0x0, 0x0, {}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0xff, 0xff]}}, 0x0, 0xdc4, 0x8bb4, 0x0, 0x8, 0x5800, 'wg2\x00', 'bridge_slave_1\x00', {}, {}, 0x0, 0x40}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x6, 0x1}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x7ff, 0xff01, 0x0, 0x0, "80efc18314a7b94a52fb1401388e8ed55ccff357dde51c4e820fe611fb11f224bab4d63012c0fc7b098fe73d64ce91ac413e7e387b450c889f4d2315b2f156b3"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) 00:26:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x3ff, 0x8000}) 00:26:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x23dc}}, 0x0) 00:26:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 00:26:38 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 00:26:38 executing program 3: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 00:26:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000005c0)={[], 0x3, 0x3ff, 0x8000}) 00:26:38 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:26:38 executing program 0: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 00:26:38 executing program 1: getitimer(0x0, &(0x7f0000000540)) 00:26:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@dev, @loopback, @loopback}, 0xc) 00:26:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 00:26:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x40081271, &(0x7f00000005c0)) 00:26:38 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="e8", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 00:26:39 executing program 0: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x3, 0x0) 00:26:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x301, &(0x7f00000005c0)) [ 279.385157][T11937] encrypted_key: insufficient parameters specified [ 279.416945][T11937] encrypted_key: insufficient parameters specified 00:26:39 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 00:26:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x69) getsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, 0x0) 00:26:39 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x400800, 0x0) 00:26:39 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 00:26:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000004c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 00:26:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1278, &(0x7f00000005c0)) 00:26:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127d, 0x0) 00:26:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000000)="3f718c64", 0x4) 00:26:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000004c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 00:26:39 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:26:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:26:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1279, &(0x7f00000005c0)) 00:26:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 00:26:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r1, 0x20}}, 0x10) 00:26:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000004c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 00:26:40 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127a, &(0x7f00000005c0)) 00:26:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}, 0x0, 0x2, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @local}}]}, 0x190) 00:26:40 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x200002) 00:26:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xb2, 0x0, 0x0, 0x800e0053f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)=""/181, 0xb5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/37, 0x25}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) 00:26:40 executing program 4: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 00:26:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 00:26:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000004c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 00:26:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x5451, 0x0) 00:26:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @private0}}}, 0x108) 00:26:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 00:26:40 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) 00:26:41 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:41 executing program 3: timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 00:26:41 executing program 4: io_uring_setup(0x34db, &(0x7f0000002440)) 00:26:41 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 00:26:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, 0x0, 0x0) 00:26:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3645ba4a"}, 0x0, 0x0, @fd}) 00:26:41 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="d1", 0x1, 0xfffffffffffffff9) 00:26:41 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000c80)='NLBL_MGMT\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000002080)='/dev/bsg\x00', 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x20004009) syz_genetlink_get_family_id$mptcp(&(0x7f0000002280)='mptcp_pm\x00') 00:26:41 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) 00:26:41 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 00:26:41 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000002480)={0x0, 0x0, [], @raw_data}) 00:26:41 executing program 1: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 00:26:42 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:42 executing program 0: syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) openat$cuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/cuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) 00:26:42 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000bc0)) 00:26:42 executing program 3: timer_delete(0x0) timer_gettime(0x0, 0x0) 00:26:42 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000013c0), 0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={'wp512\x00'}}) 00:26:42 executing program 1: socket$l2tp(0x2, 0x2, 0x73) clone3(&(0x7f00000008c0)={0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700), {}, &(0x7f0000000740)=""/44, 0x2c, 0x0, 0x0}, 0x58) 00:26:43 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3645ba4a"}, 0x0, 0x0, @fd}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r1, &(0x7f0000000280)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x1e032, 0xffffffffffffffff, 0x8000000) 00:26:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000015c0)={&(0x7f0000001500), 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x28, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 00:26:43 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/ipc\x00') 00:26:43 executing program 0: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) syz_genetlink_get_family_id$batadv(0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) openat$bsg(0xffffffffffffff9c, 0x0, 0x10040, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dri/renderD128\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) socketpair(0x28, 0x800, 0x9, &(0x7f0000000b80)) syz_genetlink_get_family_id$gtp(&(0x7f0000000c00)='gtp\x00') 00:26:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 283.512204][T12381] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:26:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) [ 283.824966][T12394] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 283.867004][T12381] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:26:44 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:44 executing program 3: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:26:44 executing program 0: io_uring_setup(0x34db, &(0x7f0000002440)={0x0, 0x0, 0xd}) 00:26:44 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socketpair(0x26, 0x0, 0x0, &(0x7f0000000480)) 00:26:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000280)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) 00:26:44 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) 00:26:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xd, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3645ba4a"}, 0x0, 0x0, @fd}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_create1(0x0) sendmsg$netlink(r1, &(0x7f0000000280)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x1e032, 0xffffffffffffffff, 0x8000000) 00:26:44 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000013c0), &(0x7f0000001400)=""/115, 0x73, &(0x7f00000014c0)={&(0x7f0000001480)={'wp512\x00'}}) 00:26:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700), 0x13f}}, 0x20) 00:26:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r0, 0x0, &(0x7f0000000300)) 00:26:44 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000480)) 00:26:45 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)={0x10}, 0x10}], 0x1}, 0x0) 00:26:45 executing program 3: recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000000)=""/61, 0x3d, 0x0, 0x0, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000440)={0x20000000}) clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {0x5}, &(0x7f0000000740)=""/44, 0x2c, 0x0, &(0x7f0000000880)=[0x0, 0x0, 0x0], 0x3}, 0x58) socket$rds(0x15, 0x5, 0x0) 00:26:45 executing program 0: clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:26:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:45 executing program 4: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 00:26:46 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000440)) 00:26:46 executing program 4: syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x4080) 00:26:46 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000440)) 00:26:46 executing program 3: syz_genetlink_get_family_id$batadv(0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:26:46 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) socketpair(0x0, 0x0, 0x9, &(0x7f0000000b80)) 00:26:46 executing program 1: syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x0) 00:26:47 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000240)={0x8, {"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", 0x1000}}, 0x1006) openat$bsg(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/bsg\x00', 0x40, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000023c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) syz_genetlink_get_family_id$batadv(&(0x7f0000002540)='batadv\x00') getresuid(&(0x7f0000002680), 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002740)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r2, &(0x7f0000002780), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000002880)='/dev/snapshot\x00', 0x4102, 0x0) 00:26:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:47 executing program 3: syz_genetlink_get_family_id$ethtool(0x0) socket$l2tp(0x2, 0x2, 0x73) 00:26:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'vxcan1\x00', @ifru_data=0x0}) 00:26:47 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 00:26:47 executing program 4: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000001f00)='/dev/sg#\x00', 0x0, 0x44200) 00:26:47 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000001840)=[{}], 0x1, 0x0, 0x0, 0x0) 00:26:47 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') 00:26:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 00:26:47 executing program 1: socket$l2tp(0x2, 0x2, 0x73) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000100)={0x7, 0x29}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000440)={0x20000000}) socketpair(0x26, 0x0, 0xffffff7f, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={0x0}}, 0x20004040) r0 = gettid() setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000600)=0x45f3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000640)=0x3, 0x4) clone3(&(0x7f00000008c0)={0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700), {0x5}, &(0x7f0000000740)=""/44, 0x2c, 0x0, &(0x7f0000000880)=[r0, r0, r0], 0x3}, 0x58) socket$rds(0x15, 0x5, 0x0) 00:26:47 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) 00:26:48 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x0) 00:26:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000002400)) 00:26:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:48 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80c00, 0x0) 00:26:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) 00:26:48 executing program 4: clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000740)=""/44, 0x2c, 0x0, 0x0}, 0x58) 00:26:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x4, 0x6, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:26:49 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 00:26:49 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 00:26:49 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000180)=""/208, 0xd0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) 00:26:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getflags(r0, 0x408) 00:26:49 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40c, 0x0) 00:26:49 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x0) 00:26:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:26:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:49 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f00000002c0)) 00:26:49 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 00:26:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 00:26:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0xed0, 0x2f, 0x0, 0x70bd2c, 0x25dfdbff, "", [@generic="cafb86dafd93a69602a237038709243affa5eb5023f2f5ebc40d4082eddb7987", @generic="3a2cbcab28c6b497483732486930ae2348e6b988e1db85dc7539704170005ad02769676f39b56bf33f6786e9b876ced9b5481340bdf56d5815954085ff26291c3cdd85e298c5baf7d80c8e93d526cdcc", @nested={0x10e, 0x5a, 0x0, 0x1, [@typed={0xc, 0x5b, 0x0, 0x0, @u64=0xce0d}, @generic="e2fa999f75f5c0c8d50f0d78b489c10760505d856ba4d48901d1aca0560b5a6e", @generic="8b1f838f0e7d97e55a7afb85473b57b0c866fcf8e2b199932af2294b6a1cbccc69ed28bbff48095ffa584d1f56d1b1fa6d8531278c454d7ba80b5e590e427d08ace1fbe03b6a8c81e1b2197bd829a4237a099354c43afa180561265e4dfea4dca60358", @typed={0x8, 0x8a, 0x0, 0x0, @u32=0x7}, @generic="b876477ae58522831aff356dc296c639067fad1655bc435d9b7c85a9a7482fbc19fdcb2b0209a856598b88b2b8528b7f34187bcc5a707b97173b75d0974bc4803112741702d8ec4909b6c40a84d7d19475952619b817fcf43f32053dad294e3e11b44d6f91ff1806f1f2389ccada57cc15b66e"]}, @generic="95731122344037980b4da1f306f7cdeeec522f366534e215bebfc69cf08c374d0d11d23c6b6b57325827113734c03e2b80a2366861e5cf2c6596e145af5be79c9ad26ce20998915e22c37ef695679b4e943d6296c678b0852d72c961febe58213562ff295b86109d69b87eb27f1caa69b74dd4e6488f469c4b136f6e70a6eccf8c2909035e9df033940ec629e613c4e312f9a6bf7318d3e94f7e4c574f5bcc17a65574dc834cb11b59", @generic="adb4ba572d989fa3c7ebd9d54f6becf6fd8f8254ed311fb55a8a8e063d3db6cbff5ccbbb0a306194a58b466e0d8bfcffe0282776c661edd0396e19cca8de904a663a45daf9bae7193306c37881f6be6febd03f705861715136cd96339b9f26293e23efe9bcd530078f8d56ccd8904dc81c2233aa74cfebf4f15d0deea35295ec69bd77355ced72649d370aed9bd7a0d0e19dfba5271d9429e4a2c9abc9ac3c9c54d03ee1363a4861a2d26ea06b9b7808b89dc8ebab1aa9066b50798231cec8d5bb6c462284c18183b86903a783c3337938", @generic="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", @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0xed0}, {&(0x7f00000037c0)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4, 0x46}]}, 0x14}], 0x2, 0x0, 0x0, 0xc040}, 0x0) 00:26:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {0x5}, {}, {0x20}, {}]}) 00:26:49 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001400)=[{0x0}, {&(0x7f0000000040)=""/4096, 0x1000}], 0x2, 0x101, 0x0) 00:26:50 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x2004a0, 0x0) fcntl$notify(r0, 0x402, 0x0) 00:26:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7}]}) [ 290.599164][ T35] audit: type=1326 audit(1608596810.324:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fee549 code=0x0 00:26:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0xec4, 0x2f, 0x0, 0x70bd2c, 0x25dfdbff, "", [@generic="cafb86dafd93a69602a237038709243affa5eb5023f2f5ebc40d4082eddb7987", @generic="3a2cbcab28c6b497483732486930ae2348e6b988e1db85dc7539704170005ad02769676f39b56bf33f6786e9b876ced9b5481340bdf56d5815954085ff26291c3cdd85e298c5baf7d80c8e93d526cdcc", @nested={0x10d, 0x5a, 0x0, 0x1, [@typed={0xc, 0x5b, 0x0, 0x0, @u64=0xce0d}, @generic="e2fa999f75f5c0c8d50f0d78b489c10760505d856ba4d48901d1aca0560b5a6e", @generic="8b1f838f0e7d97e55a7afb85473b57b0c866fcf8e2b199932af2294b6a1cbccc69ed28bbff48095ffa584d1f56d1b1fa6d8531278c454d7ba80b5e590e427d08ace1fbe03b6a8c81e1b2197bd829a4237a099354c43afa180561265e4dfea4dca603", @typed={0x8, 0x8a, 0x0, 0x0, @u32=0x7}, @generic="b876477ae58522831aff356dc296c639067fad1655bc435d9b7c85a9a7482fbc19fdcb2b0209a856598b88b2b8528b7f34187bcc5a707b97173b75d0974bc4803112741702d8ec4909b6c40a84d7d19475952619b817fcf43f32053dad294e3e11b44d6f91ff1806f1f2389ccada57cc15b66e"]}, @generic="95731122344037980b4da1f306f7cdeeec522f366534e215bebfc69cf08c374d0d11d23c6b6b57325827113734c03e2b80a2366861e5cf2c6596e145af5be79c9ad26ce20998915e22c37ef695679b4e943d6296c678b0852d72c961febe58213562ff295b86109d69b87eb27f1caa69b74dd4e6488f469c4b136f6e70a6eccf8c2909035e9df033940ec629e613c4e312f9a6bf7318d3e94f7e4c574f5bcc17a65574dc834cb11b59", @generic="adb4ba572d989fa3c7ebd9d54f6becf6fd8f8254ed311fb55a8a8e063d3db6cbff5ccbbb0a306194a58b466e0d8bfcffe0282776c661edd0396e19cca8de904a663a45daf9bae7193306c37881f6be6febd03f705861715136cd96339b9f26293e23efe9bcd530078f8d56ccd8904dc81c2233aa74cfebf4f15d0deea35295ec69bd77355ced72649d370aed9bd7a0d0e19dfba5271d9429e4a2c9abc9ac3c9c54d03ee1363a4861a2d26ea06b9b7808b89dc8ebab1aa9066b50798231cec8d5bb6c462284c18183b86903a783c3337938", @generic="1a80b3d0df2b41df30760598badac2a99bf51632bf5de6f9938f6714493de575dd807ed8e7005e2064f88aabb15d9e4a1f53376fbdbfb63d9d3ad85c4c85de5e7aa7a232f78b26d3ed55cc12544b8e2730933578d2d26b0f3a2eecb00e404f2d0e5b0df2261943bcb687708121634326ac3323849673749879bf334c8ec3d6c15fa2623048ef20c044adf8c718412acbf90a19c4dcb502afaf68f997a4d63a2a5f8d6d7bcb10bf6841f09325b5662cea6e7e54c2c686d3a215bd0aace95dfca93a9a9a9bb2dc48bf3b0a69a0e9e78feeddc3e76f81b0b77f1a7c1d85d6f579d354485d7ca2d96a79ee0d8e7fff858cb43eda500f3a4d653842f86ab961f3ba543457feecee109c5cce94fb673976f2d8a450e815b5af58a67611bbb5f3a1775d7b07d81fca50bc08bd1185fd7ce48b79b34017455097858b922e5988690a7fd3ac1f7c92f5cd5c20f61bed5878f7ef96ab4e8eebc23e2872e65cc43cb9401a1b503a969416c206001e0157d3c4d2246127b51b800afa02933b03dfc0dced7aea7c2010a7d0488fcebfbd90e101481a0359fe45291b22c4702c30a3f5579a9517fd18c0744f6bbc40ec6533f8f36f91445bc1221207117eccf43def734edcdcf24c5c4f8d30df527b80a50870e72e38f56422b3cea27655c9b5f97a54702958e84f4f151e3c17e4531e41a55ca8c5df36a9854fec0af8a6430a3bd6aba2332f008429cf426c473c098ad7e4d476d9281641a6bb9c24f9fe37346e65dc05351c1af5397accb77f5a2153b2ae0f863283ae98c4697af139f127a336193e9a45d036935d478295ca1ab7595b0315f5b02c04952ea335fcf874dfe32a94251ed0f90a165e1f6d16031e58e8ebf47e177beab510676c56f2fcbc998f8615a110a94802e1a68d0280681a668bc5ae911d7a379a3db38fce6687852c09981adc66e0a695abfb313db542f5b2c5f843f740e6c2c6aa32909247bb7af66ed9164239439da0a068b3492c4bce355464be11d79203892570e0e600a478cc3bb3f29634bdef9797c652fcbdc2369a76adc192969bf452f36914f1d33ec693bb18d84932e3f03ec417011afdc961e7339e618b11ce1d9e7ed8eb95c840ea51c69484ce32738363b0dc426e796cb939419d0e4ec49524f9dedda8fb7d6ffe749d70388404ff06d7f6f5400b545cb3df3432b518c327f90e11e46d81cffa025cafc4146409af05615b931b924698554374de91ce9c11a89e5bff74d51c6eaa946aa4a1e8208ed965bde88737a6ae0479aa158392859c22fc42f8ebde9a06f4ad94e54e189b9c4ee4b9ba45849bc3a77c47f7f093d4567651e439e6f47bddb5db0f8935fc385b01120041c7a6554dbb99f8c6acda145da4c455bce9be432ede093834259bff517c7fa93617b12e8f73388acb94f3de4fc04996ddf06e1e813362ca1aa2182d2bb2f16bb3dd635d907eb3f9ef11ccb9c3284b00e62a082c7b9655252311b068eec069face651c751bbb6af7ce056bfc6a68e78564aae4e4ce366e33bcf17f771c7d7349f3fbe51361c21db543cce14ae336b05d46e24a04fb9fbd1b0bde574bf3277d38e026d9c90c038d3494988b3d32c6470717303f8c44cf89b2d9ba9704b82b9ed8d5cb2c547790fd4718b4271ba33c712a2663787097d5a8b0c4541ed755d3b659897a80a8b5bd4e0898fb43c9c8a0e4125def427d10a28ba6dc1c0f63cd608db004a7fdf89a369ec704084d782211117a6d97b9a311e74b1f0e67bd835d60866ae2bf6a275e956acfe6c5421637ebb93338047e38b4bb7cd1a4a8fbd384e46c44c81aa6b11334f95b0d11e3ffeff25d24fc45241ed887ed8c0f314a0f5763c8b4b4305654fbb1eabae434e8426c77e6d9dbb465c0ede8f71ee9653928ec0200aed86068a71b68ad1cf54f871b6b6f70dc5de5cf23d9f57e358d8dfec43b22fac75e61df1465e2d35b7c96ef266992a6562375ef1ab35ec922b862cafec09576234986a9ab457e1126c1287e2c28b2097b80d1489c53eb2e6e7f9db827227b33676a32b8d523770adb65dd1845d163e49bc60b4a7aab126d121dfc04f2ce29fc772eef35dad354176938aab9210c6cbb8c25d9c46ca22fa04269ec29db5188cefa01a53e68a78b9161a3a0ec5aa659a27f55c05a701b0b2a501dff61df651ba57479bd9f41e0300373c2377c524ad6c9a62bbc968366ef4382910a4a3e0002f39feba39b72da717fb339ea46a8b31cb8849d7374843204e91fdf80343abeec211cf18ce3f5342672c2b3dc4388e93598de9e467eeada7e33c7be0e7cb3ce5dda23bac0425fa28dee6d465a46c2ec8623e1f1678d5baaba08f66d2dffdee7d28d74bb3fea0bd51e559827235f3567a81bdbce2e6a78e2b4b2ce18409f9baa9bfbfd7766e4aa5f70a0723a60e89c5dd2d87949b536b374e19216b9bd280b6d4f9bc5c2a0d5577d384601aba83a37b8153114a86d7b7aaa5c06f024cfaf724caa449157512e3bfca076b9f69008cc18c3b2f55e7a15d63e503b56b6c277422d5db22cfad6690f2e6a13c24b61c82980492e0263bb3bb0e46cd7e090d19b4ab3d787cd4d28b531ba04b7478bde826d4f127c6036a546ad5926918d1bf66da3083a869b44079ad21a9dd4d0e421966b26781f5a206fc597b1b0f7176bafb0c86d557961f845f7921ed4d941d9a20d6ca52b81d669dfde1ae79019fe9f91699d25b53bd71148bb880c9574ec2b566f6b55cdac68292100d8f3cd3d3efe614c4b376857f33b36d586e18fd0a71da05b0b0a1a7858e2468abe9fdda62eff392523bf589a37db28c99c96473d0fada9e4919d13a5bf3bb1ba89b6475aff6476a7fbcd2f397a9a5119c1f8bb83c719a3fcd7245626c562a0ed81262b0ef656afb72a484c2a1d28164f394d492ba133ce0848a512f87938455014219b7c30be505496537cc15cf299950e04fbd60f8b49f2a8b76e63aca6119457605a472034b4bad3f51e0d7e05740eed38eb87352d085114fcabb9dc5c9e78b6dd44eef2cf4601fc86cbec9817c0b1a6c8b424b94ee801fa9e36fca51e8fc85d8261576b4b23e00e6f99ca6d790452b98c664452e9e5391db9de3ad84a86cdee8df6b4536c5f902e5877ea9df50c1634ff668ff01b41e93680d047f63aba20b00414578fb59a542968e53e331825a62c4b8e4bed8845fc12aae2398c9e688374579e3eab3cac87cb642a8760ff26bd90a70be08223c3ab0fa4e80a07a805c9fc75aa8a9c08b83fa6721f539d2b474b4cf2c79d48563f4c15fd20c673d25fc9c31be05fe45f5cd9759741d7ba190d9cce4c689d27d9f9870dac849169ca6e133f6b0becfadf3abb3f52fc00bbfdd54c91f7d6143db13c81d396a8136bf81b4a4c3d74423df7a54a7e72afd8b3b3c5ada620f1063a5497708145b5ce5053537196129f95b48bea33b5d1260349cdd3c0836239a8e24ace903020ebfa0113bfb2abdf1ef45f4956894257407a7edfe558e78c62c6997503cab6a777d10b0dbba4c8e5f67dfba0cb0a578bfa323f3b314d3f84de563031c306fa55eabba812f73f8dbd658dea7ef1e321c7e5ba4bd459f19009cb8b6901ac18dd991093b18100feb15de44adee36f0ee378fbdc463e7e8baa8b4552a73d64c349c0eb7836e4b505ea2a98f59c827c620b6d9857a19b9cfb600b58f00c8d43ee77883c01126cd4965216a767019e81f4543ce5ff2bbbe4300cfbefd2059edb11e09579c1635ceb5673bd06cc6aed6967c91fc1c53b81475598956916750c00eef0916a2810f903d9cf429c21c58ba82ec3fe0712c1eae9617692e9ae20fe7e92ea2435d2aa5b622b20dea95adc9705a2864f2e6aff7521adeb97675322679a6b85ee111dd61c589b352b7a5596df77ff51829310e9ccbf626c7d0ab0cce3a1c6a98d889f50cf038fcfa0db49a25412d27593205734ad64b0ccf401b776d0b80e9d0002bd05d1a2477f86be1ff8c992da705483ae88be9835fe17edd56620cda58eb4bff117015e2f8fbfe3d50841918e2c2eff1e905b8be2517975857ee27e8e0ceea724f6091f1052ff49042db8150e52a2109d013929643d5ef62a8ac44990983d47eca73185e0a5b6858bdbbedd8184ffe917edaaa738483a5b4f23aa397e65eae634989a4b0b7078f54d75d1e57586316825421d95d22638dfc4fbbe12b5da478f71dd2ffd29cd817fe38e5ababde5e624f1d07fa8f423f7f2e70b1918d8382e6299621bc0", @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0xec4}], 0x1}, 0x0) 00:26:50 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x0) 00:26:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r1, r2, 0x0, 0x40000006) 00:26:50 executing program 3: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000005c80)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x1f, 0x0, 0x40, [{{0x9, 0x4, 0x0, 0x9, 0x3, 0x2, 0x6, 0x0, 0x86, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x4, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x80, 0xed}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x7}}}}}]}}]}}, &(0x7f0000008000)={0xa, &(0x7f0000007f00)={0xa, 0x6, 0x200, 0x3, 0x5, 0x3, 0x20, 0x7f}, 0x8, &(0x7f0000007f40)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x2, [{0xa, &(0x7f0000007f80)=@string={0xa, 0x3, "ab84cb2f83374d8d"}}, {0xc, &(0x7f0000007fc0)=@string={0xc, 0x3, "380b3812316cd2298976"}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000008480)={0x2020}, 0x2020) 00:26:50 executing program 4: io_setup(0x200, &(0x7f0000000000)=0x0) io_destroy(r0) 00:26:50 executing program 4: r0 = socket(0x1, 0x1, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 291.111965][ T9820] usb 4-1: new high-speed USB device number 2 using dummy_hcd 00:26:50 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 00:26:51 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2) write$tcp_mem(r0, 0x0, 0x0) 00:26:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:51 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 291.361850][ T9820] usb 4-1: Using ep0 maxpacket: 8 [ 291.380678][ T35] audit: type=1326 audit(1608596811.104:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fee549 code=0x0 00:26:51 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 00:26:51 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) [ 291.582823][ T9820] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 16 [ 291.604484][ T9820] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x3 has invalid maxpacket 32 00:26:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendfile(r0, r1, 0x0, 0x40000006) 00:26:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000090000000300000000000007000000000d0000000000000b02000000020000000000000700000100040000000000000f01000000b00a0000000000000a03000000040000000100000f03000000050000004a8e00000800000097aff30000000000000003000000000500000001000000040000000f0000000000000e0500000001000000002e305f"], &(0x7f0000001c00)=""/159, 0xa1, 0x9f, 0x1}, 0x20) [ 291.667758][ T9820] usb 4-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 291.694925][ T9820] usb 4-1: config 1 interface 0 has no altsetting 0 [ 291.882820][ T9820] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 291.894126][ T9820] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.904799][ T9820] usb 4-1: Product: syz [ 291.909252][ T9820] usb 4-1: Manufacturer: ସሸ氱⧒皉 [ 291.917360][ T9820] usb 4-1: SerialNumber: syz [ 291.943620][T13095] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 291.951437][T13095] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 292.293183][ T9820] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 292.324663][ T9820] usb 4-1: USB disconnect, device number 2 [ 292.991921][ T9820] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 293.246669][ T9820] usb 4-1: Using ep0 maxpacket: 8 [ 293.462614][ T9820] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 16 [ 293.503839][ T9820] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x3 has invalid maxpacket 32 [ 293.550810][ T9820] usb 4-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 293.658210][ T9820] usb 4-1: config 1 interface 0 has no altsetting 0 00:26:53 executing program 3: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 00:26:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:26:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xe8}, 0x0) 00:26:53 executing program 0: socket$netlink(0x10, 0x3, 0x4) 00:26:53 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 293.971990][ T9820] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 293.981098][ T9820] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.021470][ T9820] usb 4-1: Product: syz 00:26:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 00:26:53 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 00:26:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10d, 0x0, 0x0, 0x0) [ 294.056364][ T9820] usb 4-1: can't set config #1, error -71 [ 294.077807][ T9820] usb 4-1: USB disconnect, device number 3 00:26:54 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810308000100000904010000020d00000904010102020d0000090582"], 0x0) 00:26:54 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) tee(r1, r0, 0x2, 0x0) 00:26:54 executing program 1: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x46, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) [ 294.633192][ T9820] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 294.871929][ T9820] usb 5-1: Using ep0 maxpacket: 8 [ 295.002543][ T9820] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:26:54 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) 00:26:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1, 0x0, 0x0) 00:26:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000036c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 00:26:54 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:26:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 295.082066][ T9820] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 295.123284][ T9820] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 00:26:54 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x6}) 00:26:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:26:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:55 executing program 3: io_setup(0x200, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 295.343198][ T9820] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.371931][ T9820] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.447312][ T9820] usb 5-1: Product: syz [ 295.466949][ T9820] usb 5-1: Manufacturer: syz [ 295.488549][ T9820] usb 5-1: SerialNumber: syz [ 295.792059][ T9820] cdc_ncm 5-1:1.0: bind() failure [ 295.801040][ T9820] cdc_ncm 5-1:1.1: bind() failure [ 295.824618][ T9820] usb 5-1: USB disconnect, device number 2 [ 296.531794][ T9536] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 296.781890][ T9536] usb 5-1: Using ep0 maxpacket: 8 [ 296.904157][ T9536] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 296.955556][ T9536] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 297.001378][ T9536] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 297.202571][ T9536] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 297.223946][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.275302][ T9536] usb 5-1: Product: syz [ 297.289124][ T9536] usb 5-1: Manufacturer: syz [ 297.370154][ T9536] usb 5-1: SerialNumber: syz 00:26:57 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 00:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000011c0)={0x10}, 0x10}, {&(0x7f0000003680)={0x10, 0x10, 0x1}, 0x10}], 0x2}, 0x0) 00:26:57 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8840, 0x0) read$hiddev(r0, &(0x7f0000000080)=""/218, 0xda) 00:26:57 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x2, 0x0) 00:26:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:57 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) dup3(r0, 0xffffffffffffffff, 0x0) [ 297.487202][ T9536] usb 5-1: can't set config #1, error -71 [ 297.518958][ T9536] usb 5-1: USB disconnect, device number 3 00:26:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:57 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80086601, 0x0) 00:26:57 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_setup(0xfa, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x80000001}]) 00:26:57 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 00:26:57 executing program 4: io_setup(0x200, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x20000}]) 00:26:57 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}]) 00:26:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x20000001) 00:26:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x11, 0x0, &(0x7f00000000c0)=ANY=[], 0x28) socketpair(0x2, 0xa, 0x0, &(0x7f0000000080)) 00:26:57 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 00:26:57 executing program 5: r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:26:57 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) dup3(r0, 0xffffffffffffffff, 0x0) 00:26:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) [ 298.171776][ T7] usb 4-1: new full-speed USB device number 4 using dummy_hcd 00:26:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 00:26:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0x1190, 0x2f, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic="95731122344037980b4da1f306f7cdeeec522f366534e215bebfc69cf08c374d0d11d23c6b6b57325827113734c03e2b80a2366861e5cf2c6596e145af5be79c9ad26ce20998915e22c37ef695679b4e943d6296c678b0852d72c961febe58213562ff295b86109d69b87eb27f1caa69b74dd4e6488f469c4b136f6e70a6eccf8c2909035e9df033940ec629e613c4e312f9a6bf7318d3e94f7e4c574f5bcc17a65574dc834cb11b59", @generic="adb4ba572d989fa3c7ebd9d54f6becf6fd8f8254ed311fb55a8a8e063d3db6cbff5ccbbb0a306194a58b466e0d8bfcffe0282776c661edd0396e19cca8de904a663a45daf9bae7193306c37881f6be6febd03f705861715136cd96339b9f26293e23efe9bcd530078f8d56ccd8904dc81c2233aa74cfebf4f15d0deea35295ec69bd77355ced72649d370aed9bd7a0d0e19dfba5271d9429e4a2c9abc9ac3c9c54d03ee1363a4861a2d26ea06b9b7808b89dc8ebab1aa9066b50798231cec8d5bb6c462284c18183b86903a783c3337938", @generic="1a80b3d0df2b41df30760598badac2a99bf51632bf5de6f9938f6714493de575dd807ed8e7005e2064f88aabb15d9e4a1f53376fbdbfb63d9d3ad85c4c85de5e7aa7a232f78b26d3ed55cc12544b8e2730933578d2d26b0f3a2eecb00e404f2d0e5b0df2261943bcb687708121634326ac3323849673749879bf334c8ec3d6c15fa2623048ef20c044adf8c718412acbf90a19c4dcb502afaf68f997a4d63a2a5f8d6d7bcb10bf6841f09325b5662cea6e7e54c2c686d3a215bd0aace95dfca93a9a9a9bb2dc48bf3b0a69a0e9e78feeddc3e76f81b0b77f1a7c1d85d6f579d354485d7ca2d96a79ee0d8e7fff858cb43eda500f3a4d653842f86ab961f3ba543457feecee109c5cce94fb673976f2d8a450e815b5af58a67611bbb5f3a1775d7b07d81fca50bc08bd1185fd7ce48b79b34017455097858b922e5988690a7fd3ac1f7c92f5cd5c20f61bed5878f7ef96ab4e8eebc23e2872e65cc43cb9401a1b503a969416c206001e0157d3c4d2246127b51b800afa02933b03dfc0dced7aea7c2010a7d0488fcebfbd90e101481a0359fe45291b22c4702c30a3f5579a9517fd18c0744f6bbc40ec6533f8f36f91445bc1221207117eccf43def734edcdcf24c5c4f8d30df527b80a50870e72e38f56422b3cea27655c9b5f97a54702958e84f4f151e3c17e4531e41a55ca8c5df36a9854fec0af8a6430a3bd6aba2332f008429cf426c473c098ad7e4d476d9281641a6bb9c24f9fe37346e65dc05351c1af5397accb77f5a2153b2ae0f863283ae98c4697af139f127a336193e9a45d036935d478295ca1ab7595b0315f5b02c04952ea335fcf874dfe32a94251ed0f90a165e1f6d16031e58e8ebf47e177beab510676c56f2fcbc998f8615a110a94802e1a68d0280681a668bc5ae911d7a379a3db38fce6687852c09981adc66e0a695abfb313db542f5b2c5f843f740e6c2c6aa32909247bb7af66ed9164239439da0a068b3492c4bce355464be11d79203892570e0e600a478cc3bb3f29634bdef9797c652fcbdc2369a76adc192969bf452f36914f1d33ec693bb18d84932e3f03ec417011afdc961e7339e618b11ce1d9e7ed8eb95c840ea51c69484ce32738363b0dc426e796cb939419d0e4ec49524f9dedda8fb7d6ffe749d70388404ff06d7f6f5400b545cb3df3432b518c327f90e11e46d81cffa025cafc4146409af05615b931b924698554374de91ce9c11a89e5bff74d51c6eaa946aa4a1e8208ed965bde88737a6ae0479aa158392859c22fc42f8ebde9a06f4ad94e54e189b9c4ee4b9ba45849bc3a77c47f7f093d4567651e439e6f47bddb5db0f8935fc385b01120041c7a6554dbb99f8c6acda145da4c455bce9be432ede093834259bff517c7fa93617b12e8f73388acb94f3de4fc04996ddf06e1e813362ca1aa2182d2bb2f16bb3dd635d907eb3f9ef11ccb9c3284b00e62a082c7b9655252311b068eec069face651c751bbb6af7ce056bfc6a68e78564aae4e4ce366e33bcf17f771c7d7349f3fbe51361c21db543cce14ae336b05d46e24a04fb9fbd1b0bde574bf3277d38e026d9c90c038d3494988b3d32c6470717303f8c44cf89b2d9ba9704b82b9ed8d5cb2c547790fd4718b4271ba33c712a2663787097d5a8b0c4541ed755d3b659897a80a8b5bd4e0898fb43c9c8a0e4125def427d10a28ba6dc1c0f63cd608db004a7fdf89a369ec704084d782211117a6d97b9a311e74b1f0e67bd835d60866ae2bf6a275e956acfe6c5421637ebb93338047e38b4bb7cd1a4a8fbd384e46c44c81aa6b11334f95b0d11e3ffeff25d24fc45241ed887ed8c0f314a0f5763c8b4b4305654fbb1eabae434e8426c77e6d9dbb465c0ede8f71ee9653928ec0200aed86068a71b68ad1cf54f871b6b6f70dc5de5cf23d9f57e358d8dfec43b22fac75e61df1465e2d35b7c96ef266992a6562375ef1ab35ec922b862cafec09576234986a9ab457e1126c1287e2c28b2097b80d1489c53eb2e6e7f9db827227b33676a32b8d523770adb65dd1845d163e49bc60b4a7aab126d121dfc04f2ce29fc772eef35dad354176938aab9210c6cbb8c25d9c46ca22fa04269ec29db5188cefa01a53e68a78b9161a3a0ec5aa659a27f55c05a701b0b2a501dff61df651ba57479bd9f41e0300373c2377c524ad6c9a62bbc968366ef4382910a4a3e0002f39feba39b72da717fb339ea46a8b31cb8849d7374843204e91fdf80343abeec211cf18ce3f5342672c2b3dc4388e93598de9e467eeada7e33c7be0e7cb3ce5dda23bac0425fa28dee6d465a46c2ec8623e1f1678d5baaba08f66d2dffdee7d28d74bb3fea0bd51e559827235f3567a81bdbce2e6a78e2b4b2ce18409f9baa9bfbfd7766e4aa5f70a0723a60e89c5dd2d87949b536b374e19216b9bd280b6d4f9bc5c2a0d5577d384601aba83a37b8153114a86d7b7aaa5c06f024cfaf724caa449157512e3bfca076b9f69008cc18c3b2f55e7a15d63e503b56b6c277422d5db22cfad6690f2e6a13c24b61c82980492e0263bb3bb0e46cd7e090d19b4ab3d787cd4d28b531ba04b7478bde826d4f127c6036a546ad5926918d1bf66da3083a869b44079ad21a9dd4d0e421966b26781f5a206fc597b1b0f7176bafb0c86d557961f845f7921ed4d941d9a20d6ca52b81d669dfde1ae79019fe9f91699d25b53bd71148bb880c9574ec2b566f6b55cdac68292100d8f3cd3d3efe614c4b376857f33b36d586e18fd0a71da05b0b0a1a7858e2468abe9fdda62eff392523bf589a37db28c99c96473d0fada9e4919d13a5bf3bb1ba89b6475aff6476a7fbcd2f397a9a5119c1f8bb83c719a3fcd7245626c562a0ed81262b0ef656afb72a484c2a1d28164f394d492ba133ce0848a512f87938455014219b7c30be505496537cc15cf299950e04fbd60f8b49f2a8b76e63aca6119457605a472034b4bad3f51e0d7e05740eed38eb87352d085114fcabb9dc5c9e78b6dd44eef2cf4601fc86cbec9817c0b1a6c8b424b94ee801fa9e36fca51e8fc85d8261576b4b23e00e6f99ca6d790452b98c664452e9e5391db9de3ad84a86cdee8df6b4536c5f902e5877ea9df50c1634ff668ff01b41e93680d047f63aba20b00414578fb59a542968e53e331825a62c4b8e4bed8845fc12aae2398c9e688374579e3eab3cac87cb642a8760ff26bd90a70be08223c3ab0fa4e80a07a805c9fc75aa8a9c08b83fa6721f539d2b474b4cf2c79d48563f4c15fd20c673d25fc9c31be05fe45f5cd9759741d7ba190d9cce4c689d27d9f9870dac849169ca6e133f6b0becfadf3abb3f52fc00bbfdd54c91f7d6143db13c81d396a8136bf81b4a4c3d74423df7a54a7e72afd8b3b3c5ada620f1063a5497708145b5ce5053537196129f95b48bea33b5d1260349cdd3c0836239a8e24ace903020ebfa0113bfb2abdf1ef45f4956894257407a7edfe558e78c62c6997503cab6a777d10b0dbba4c8e5f67dfba0cb0a578bfa323f3b314d3f84de563031c306fa55eabba812f73f8dbd658dea7ef1e321c7e5ba4bd459f19009cb8b6901ac18dd991093b18100feb15de44adee36f0ee378fbdc463e7e8baa8b4552a73d64c349c0eb7836e4b505ea2a98f59c827c620b6d9857a19b9cfb600b58f00c8d43ee77883c01126cd4965216a767019e81f4543ce5ff2bbbe4300cfbefd2059edb11e09579c1635ceb5673bd06cc6aed6967c91fc1c53b81475598956916750c00eef0916a2810f903d9cf429c21c58ba82ec3fe0712c1eae9617692e9ae20fe7e92ea2435d2aa5b622b20dea95adc9705a2864f2e6aff7521adeb97675322679a6b85ee111dd61c589b352b7a5596df77ff51829310e9ccbf626c7d0ab0cce3a1c6a98d889f50cf038fcfa0db49a25412d27593205734ad64b0ccf401b776d0b80e9d0002bd05d1a2477f86be1ff8c992da705483ae88be9835fe17edd56620cda58eb4bff117015e2f8fbfe3d50841918e2c2eff1e905b8be2517975857ee27e8e0ceea724f6091f1052ff49042db8150e52a2109d013929643d5ef62a8ac44990983d47eca73185e0a5b6858bdbbedd8184ffe917edaaa738483a5b4f23aa397e65eae634989a4b0b7078f54d75d1e57586316825421d95d22638dfc4fbbe12b5da478f71dd2ffd29cd817fe38e5ababde5e624f1d07fa8f423f7f2e70b1918d8382e6299621bc06eeb5fd9a54bc7b119dd34c6c5d09bcafebb2632b4a92e4ff8450750e4643c3d55740c12be3cb7165698cf91d16c248f87f10949be9370e443f3618d216af45f108feae86001cd59fb66de7a819dea2a89d4e24d5795fb944981e8258fbb4462601bf495e875322a243188e6ff2c484e9eb46d161306cb478ce416eaa731889b199fb6075f046fc5a056f2a8f2f94ffbb01a1e8ab305d9d1f2a76335c11f0137dac222a9d50dfad22d08941a8e2a26bc2f6ceb082dc93f8227426f771ffca2b09262e130f7d1a00c44ebfd4187d03496ab16c96801dbb8c05dfdc2337b9116b3e8e8ce9fe0627cb367f2bf46bb2cc15f0a25bc548482696b9a535ea8874dbbd61bb229c45dd47481e1f8f9f49e1aa970580354754fb14bb5a2aa485dd6bed4759a405748f740515c13f74d1912ce4e9eb4e75ebb32bdba49017bcda13b2dcf4fb0659b63265598126b9221cb8d978ca14aa8f73e0ac89c38dee978fb519ef58560b54e37e3370cfbe6cb15f80e5b7aa6cfde25a562cc17f8d3b2b92837ce30d71d3e90b7b967189dbd20046d1f549638670da06e7d2fbd7e62a159b0adc49b977b36d83d827d98b441472b12be7fb83735f2aff810f5dba061e2c885318f89564cef4fc0106e5bceae56418e087a8885010bd766aed9502e193293223891f045e8aa60cd95baf1c712ff0e6034b4bb7bf147dff82aa4ac0d4ca53aaceeecb1a205c0ab4730435febef9a3d769531f5f31f560d78e8070df2e7ccde2e8c3965b5e0d1f9a2eb2097c03bd3136d9ff354a69cd21f1c44b65207375b86bef741cc786b366641498d77782ee89fbe71bbd5c472a857826e3f6e714b99f4ba2da857fa8da9829c89d27ab61613af3dcced68f44087e703e011870541ed1cfa5d4a99d01bdbf0e3e119e26e90a2438b955b5eb7c927884e4b2a4c5c911ead25d813b3a7c852f6016f4b88b8e5401cda4d97ef246c5d832fd27e11e136296cbace02e219522a87986d422000d2eac8c7b17ade270aba0663c7dcb6e7b2c440e9bf9016a124b712366b1e9ff1850bdb861b888ca05f063514d36f8be46f7635cf7f36ec963d14f0b4062577d916e0c0c8d615a8e10ff0c9d81170c5862d5f125c7238e187560086044a881352dee40e65fec1cf11cca93afb7ea3e0f4befe078fffb6a73c8f6a72007ec06abaf9f7a242ebb8a1d69d278bebc3b2f811cc8d90260c2d91f0769c6cb456e3c15069458d93d5d719b0fee11fd14ed5871c605f7085fba162033498d0df43316e9afc8e072ec9abe84db7799623a19c62e4e95e447fb864ab0f1c648aaea4e43db7eeb2ea3bbd64b5fd4fc09000ca0c8467a15d3c6d78431d4fd9ba946767df79f7ad4b227b1649a8b1f777d0ea64853bf4b28b120095e252fc669a71bfcbe07a7407b6325f3d56c97dafc5269066289d0292debb894ab62007d63744b7916b23cd2b9a88f34f386d2288ed0c00aae2c5d9bcde66f258606bf5d15eb1d9476c3e74dc6fee1bd7fabee3932d6735de9ab72d85710646f6ef07b8bc2c77d0b56f6bf3f4cc5f3c43"]}, 0x1190}, {&(0x7f00000037c0)={0x10}, 0x10}], 0x2}, 0x0) 00:26:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}, 0x0) [ 298.545796][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 298.722664][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 298.736651][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.750704][ T7] usb 4-1: Product: syz [ 298.758309][ T7] usb 4-1: Manufacturer: syz [ 298.769383][ T7] usb 4-1: SerialNumber: syz [ 299.322171][ T7] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 299.342343][ T7] usb 4-1: USB disconnect, device number 4 [ 300.062041][ T7] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 300.442495][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 300.672653][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 300.687865][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.717071][ T7] usb 4-1: Product: syz [ 300.725244][ T7] usb 4-1: Manufacturer: syz [ 300.730098][ T7] usb 4-1: SerialNumber: syz 00:27:00 executing program 3: unlink(&(0x7f0000000140)='./file0\x00') r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000500)={{r0}, 0x0, 0x2, @unused=[0x6, 0x6, 0xbb, 0x6], @devid}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100007e00) 00:27:00 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7}}}}}]}}]}}, 0x0) 00:27:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0xe30, 0x0, 0x0, 0x0, 0x0, "", [@generic="cafb86dafd93a69602a237038709243affa5eb5023f2f5ebc40d4082eddb7987", @generic="3a2cbcab28c6b497483732486930ae2348e6b988e1db85dc7539704170005ad02769676f39b56bf33f6786e9b876ced9b5481340bdf56d5815954085ff26291c3cdd85e298c5baf7d80c8e93d526cd", @nested={0x109, 0x5a, 0x0, 0x1, [@typed={0xc, 0x5b, 0x0, 0x0, @u64=0xce0d}, @generic="e2fa999f75f5c0c8d50f0d78b489c10760505d856ba4d48901d1aca0560b5a6e", @generic="8b1f838f0e7d97e55a7afb85473b57b0c866fcf8e2b199932af2294b6a1cbccc69ed28bbff48095ffa584d1f56d1b1fa6d8531278c454d7ba80b5e590e427d08ace1fbe03b6a8c81e1b2197bd829a4237a099354c43afa180561265e4dfe", @typed={0x8, 0x8a, 0x0, 0x0, @u32=0x7}, @generic="b876477ae58522831aff356dc296c639067fad1655bc435d9b7c85a9a7482fbc19fdcb2b0209a856598b88b2b8528b7f34187bcc5a707b97173b75d0974bc4803112741702d8ec4909b6c40a84d7d19475952619b817fcf43f32053dad294e3e11b44d6f91ff1806f1f2389ccada57cc15b66e"]}, @generic="95731122344037980b4da1f306f7cdeeec522f366534e215bebfc69cf08c374d0d11d23c6b6b57325827113734c03e2b80a2366861e5cf2c6596e145af5be79c9ad26ce20998915e22c37ef695679b4e943d6296c678b0852d72c961febe58213562ff295b86109d69b87eb27f1caa69b74dd4e6488f469c4b136f6e70a6eccf8c2909035e9df033940ec629e613c4e312f9a6bf7318d3e94f7e4c574f5bcc17a65574dc834cb11b59", @generic="adb4ba572d989fa3c7ebd9d54f6becf6fd8f8254ed311fb55a8a8e063d3db6cbff5ccbbb0a306194a58b466e0d8bfcffe0282776c661edd0396e19cca8de904a663a45daf9bae7193306c37881f6be6febd03f705861715136cd96339b9f26293e23efe9bcd530078f8d56ccd8904dc81c2233aa74cfebf4f15d0deea35295ec69bd77355ced72649d370aed9bd7a0d0e19dfba5271d9429e4a2c9abc9ac3c9c54d03ee1363a4861a2d26ea06b9b7808b89dc8ebab1aa9066b50798231cec8d5bb6c462284c18183b86903a783c3337938", @generic="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"]}, 0xe30}, {&(0x7f00000037c0)={0x84, 0x28, 0x0, 0x0, 0x0, "", [@nested={0x4}, @generic="9609a6ad290628df9852ad8e7ac473eabfe4c6cce98156afb94ef3614ebce6f29f12f18b323321b85ccc0ca8d3ed7a01e72a5c4a1b57e99b455b9c2c69066dbd0d4b32ccaab5235df3106512858967bb7c5ec6c42ef5d2d5b7405b5253a15f2477bc5d00a2f7c49aea2f54ae6fc8186e"]}, 0x84}, {&(0x7f0000003ac0)={0x10, 0x14}, 0x10}], 0x3}, 0x0) 00:27:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004980)={0x0, 0x0, &(0x7f0000004940)=[{&(0x7f00000011c0)={0x10}, 0x10}, {&(0x7f0000003680)={0x10, 0x0, 0x1}, 0x10}], 0x2}, 0x0) 00:27:00 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) write(r0, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) dup3(r0, 0xffffffffffffffff, 0x0) [ 300.971949][ T7] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 301.059851][ T7] usb 4-1: USB disconnect, device number 5 00:27:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x10, 0x0) 00:27:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) [ 301.411877][ T9536] usb 5-1: new high-speed USB device number 4 using dummy_hcd 00:27:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:01 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, 0x0) [ 301.651764][ T9536] usb 5-1: Using ep0 maxpacket: 8 00:27:01 executing program 0: setfsgid(0xee00) r0 = getpid() syz_open_procfs$namespace(r0, 0x0) 00:27:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 301.773129][ T9536] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 301.963010][ T9536] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.994546][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.028634][ T9536] usb 5-1: Product: syz [ 302.039031][ T9536] usb 5-1: Manufacturer: syz [ 302.052236][ T9536] usb 5-1: SerialNumber: syz [ 302.083913][T13344] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 302.126496][ T9536] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 302.341125][ T9733] usb 5-1: USB disconnect, device number 4 [ 303.142018][ T9536] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 303.391780][ T9536] usb 5-1: Using ep0 maxpacket: 8 [ 303.522567][ T9536] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 303.763005][ T9536] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.808590][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.949041][ T9536] usb 5-1: Product: syz [ 303.971497][ T9536] usb 5-1: Manufacturer: syz [ 303.997805][ T9536] usb 5-1: SerialNumber: syz 00:27:03 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7}}}}}]}}]}}, 0x0) 00:27:03 executing program 3: io_setup(0x2, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x3938700}, &(0x7f0000001200)={&(0x7f00000011c0)={[0x10001]}, 0x8}) 00:27:03 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x2}]}) 00:27:03 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x406, 0x0) 00:27:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 304.152025][ T9536] usb 5-1: can't set config #1, error -71 [ 304.168420][ T9536] usb 5-1: USB disconnect, device number 5 00:27:04 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 00:27:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 00:27:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000080)=""/218, 0xda) 00:27:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:04 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:04 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x2}}], 0x10}], 0x1, 0x0) [ 304.871822][ T9820] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 305.171879][ T9820] usb 5-1: Using ep0 maxpacket: 8 [ 305.313081][ T9820] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 305.495699][ T9820] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.548975][ T9820] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.578067][ T9820] usb 5-1: Product: syz [ 305.632936][ T9820] usb 5-1: Manufacturer: syz [ 305.637611][ T9820] usb 5-1: SerialNumber: syz [ 305.733503][T13528] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 305.753415][ T9820] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 306.156335][ T5] usb 5-1: USB disconnect, device number 6 00:27:06 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0xfffffffffffffff2}}], 0x20}], 0x1, 0x0) 00:27:06 executing program 1: process_vm_writev(0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 00:27:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:06 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:06 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7}}}}}]}}]}}, 0x0) 00:27:06 executing program 0: io_setup(0x8000ffff, &(0x7f00000002c0)) 00:27:06 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 00:27:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:06 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x407, 0x0) 00:27:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 00:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:06 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xfffffffffffffda7) 00:27:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001cc0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="9feb010018000000000000008000000080000000090000000300000000000007000000000d0000000000000b02000000020000000000000700000100040000000000000f01000000b00a0000000000000a03000000040000000100000f03000000050000004a8e00000800000097aff30000000000000003000000000500000001000000040000000f0000000000000e0500000001000000002e305f1e"], &(0x7f0000001c00)=""/159, 0xa1, 0x9f, 0x1}, 0x20) 00:27:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x5}, 0x20) [ 307.121983][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd 00:27:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 307.317189][T13588] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 307.364168][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 307.482768][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 307.682025][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.691150][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.721787][ T7] usb 5-1: Product: syz [ 307.726011][ T7] usb 5-1: Manufacturer: syz [ 307.730669][ T7] usb 5-1: SerialNumber: syz [ 307.763620][T13566] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 307.783221][ T7] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 308.029520][ T9536] usb 5-1: USB disconnect, device number 7 00:27:08 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x1, 0x1}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7}}}}}]}}]}}, 0x0) 00:27:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 00:27:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 00:27:08 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 00:27:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:08 executing program 0: io_setup(0x200, &(0x7f0000000000)) io_setup(0x9, &(0x7f00000000c0)=0x0) io_destroy(r0) 00:27:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 00:27:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 308.991965][ T9536] usb 5-1: new high-speed USB device number 8 using dummy_hcd 00:27:08 executing program 0: openat$binder_debug(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) [ 309.271909][ T9536] usb 5-1: Using ep0 maxpacket: 8 [ 309.392617][ T9536] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 309.592510][ T9536] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.601627][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.621833][ T9536] usb 5-1: Product: syz [ 309.626048][ T9536] usb 5-1: Manufacturer: syz [ 309.630667][ T9536] usb 5-1: SerialNumber: syz [ 309.673629][T13624] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 309.693198][ T9536] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 309.951668][ T9820] usb 5-1: USB disconnect, device number 8 00:27:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000007400)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 00:27:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000180)="8f", 0x1}], 0x2, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}], 0x1, 0x0) 00:27:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {&(0x7f0000003ac0)={0x10}, 0x10}], 0x3}, 0x0) 00:27:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x13, 0x4) 00:27:12 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/110, 0x6e, 0x0) 00:27:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x9b, 0x7, 0x3b, 0x0, 0x0, 0x33, 0x0, 0x46c, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 00:27:13 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x2) write$tcp_mem(r0, &(0x7f00000000c0), 0x48) 00:27:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$peeksig(0x11, r1, 0x0, 0x0) 00:27:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:13 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000008000)={0x0, 0x0, 0x5, &(0x7f0000007f40)={0x5, 0xf, 0x5}}) 00:27:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x8001) 00:27:13 executing program 4: io_setup(0x200, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x300, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x6}]) [ 313.552826][T13697] ptrace attach of "/root/syz-executor.1"[8633] was attempted by "/root/syz-executor.1"[13697] 00:27:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 313.650447][T13702] ptrace attach of "/root/syz-executor.1"[8633] was attempted by "/root/syz-executor.1"[13702] 00:27:13 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 00:27:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x60) 00:27:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:13 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f00000002c0)) 00:27:13 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000080)=""/218, 0x7ffff000) [ 313.951815][ T9536] usb 4-1: new high-speed USB device number 6 using dummy_hcd 00:27:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)={0xffffffffffffffff}) 00:27:13 executing program 4: socket(0x2, 0x2, 0x4) [ 314.201915][ T9536] usb 4-1: Using ep0 maxpacket: 8 [ 314.402095][ T9536] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 314.592851][ T9536] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.611654][ T9536] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.639035][ T9536] usb 4-1: Product: syz [ 314.650567][ T9536] usb 4-1: Manufacturer: syz [ 314.677734][ T9536] usb 4-1: SerialNumber: syz [ 314.743479][ T9536] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 314.950009][ T9536] usb 4-1: USB disconnect, device number 6 [ 315.742221][ T55] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 315.985396][ T55] usb 4-1: Using ep0 maxpacket: 8 [ 316.182610][ T55] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 316.392811][ T55] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.410007][ T55] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.428598][ T55] usb 4-1: Product: syz [ 316.433671][ T55] usb 4-1: Manufacturer: syz [ 316.438394][ T55] usb 4-1: SerialNumber: syz [ 316.532949][ T55] cdc_ether: probe of 4-1:1.0 failed with error -22 00:27:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 00:27:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 00:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:16 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001200)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:27:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:16 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) [ 316.635571][ T3010] usb 4-1: USB disconnect, device number 7 00:27:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000001c0)=""/36, 0x24}], 0x2, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000400)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670f73da11379babdd2bfb8921aa82a73051db0917ab4f6971057b12e6a32ef1a32cb7a4912f384572b29d60106c7357a7182a5440b36eae97d5ccd625f5605e14ebf81120839a0e8b905bbeeea6ecc8eb6a691d906335ed779f328666b7e1c16119d32e8320a4fa616d9a8a785d90ccdc14718", 0xe4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000008c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54006e34d437", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250a00000005002e000000000005002d0001000000050038000000000005002d000100000008000600", @ANYRES32=0x0, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000227bd7000fec7df2508000000140001800800030c02edff11da641a028004000100"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:27:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0x10}, 0x10}, {0x0}, {&(0x7f0000003ac0)={0x10}, 0x10}], 0x3}, 0x0) 00:27:16 executing program 4: r0 = socket(0x11, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000100), 0xc) 00:27:16 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40086602, 0x0) 00:27:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:16 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)='\a', 0x1}], 0x1, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x50}], 0x1, 0x200008c6) 00:27:16 executing program 1: socket$unix(0x2c, 0x3, 0x0) 00:27:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:17 executing program 3: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 00:27:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {}]}) 00:27:17 executing program 0: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x3a, &(0x7f0000000040)={@remote}, &(0x7f00000000c0)=0x20) 00:27:17 executing program 4: socket(0x11, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) 00:27:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:17 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x26, 0x0) 00:27:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) 00:27:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x444}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x3ffe0, 0x0) 00:27:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x823}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 00:27:17 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x10040) 00:27:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:18 executing program 0: io_setup(0x200, &(0x7f0000000000)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 00:27:18 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x80, 0x80}}}}}]}}]}}, &(0x7f0000008000)={0x0, 0x0, 0x0, 0x0}) 00:27:18 executing program 4: process_vm_writev(0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 00:27:18 executing program 0: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000007e80)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000008000)={0x0, 0x0, 0x0, 0x0}) 00:27:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:18 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4020940d, &(0x7f00000002c0)) 00:27:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f0000000100)=0x4) [ 318.951906][ T7] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 319.001888][ T3010] usb 1-1: new full-speed USB device number 4 using dummy_hcd 00:27:18 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10, 0x1, 0x300}}], 0x10}], 0x1, 0x0) 00:27:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x81, 0x8, 0x21}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) [ 319.191879][ T7] usb 2-1: Using ep0 maxpacket: 8 00:27:19 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x6, 0x0) [ 319.312881][ T7] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 319.332851][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 00:27:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 319.364098][ T7] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 319.422485][ T3010] usb 1-1: unable to get BOS descriptor or descriptor too short [ 319.430742][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 319.613136][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 319.630659][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.642120][ T3010] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 319.665531][ T3010] usb 1-1: can't read configurations, error -71 [ 319.683226][ T7] usb 2-1: Product: syz [ 319.689200][ T7] usb 2-1: Manufacturer: syz [ 319.695911][ T7] usb 2-1: SerialNumber: syz [ 319.723827][T14249] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.743118][ T7] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 319.960740][ T7] usb 2-1: USB disconnect, device number 2 [ 320.741978][ T55] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 320.981984][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 321.102151][ T55] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 321.112283][ T55] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 321.125366][ T55] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 321.136527][ T55] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 321.302058][ T55] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.311184][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.321015][ T55] usb 2-1: Product: syz [ 321.326270][ T55] usb 2-1: Manufacturer: syz [ 321.343000][ T55] usb 2-1: SerialNumber: syz [ 321.385018][T14249] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 321.423937][ T55] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 321.682992][ T3010] usb 2-1: USB disconnect, device number 3 00:27:21 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x24, &(0x7f0000000200)) 00:27:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="cafb86dafd93a69602a237038709243affa5eb5023f2f5ebc40d4082eddb7987", @generic="3a2cbcab28c6b497483732486930ae2348e6b988e1db85dc7539704170005ad02769676f39b56bf33f6786e9b876ced9b5481340bdf56d5815954085ff26291c3cdd85e298c5baf7d80c8e93d526cdcc", @nested={0x9a, 0x5a, 0x0, 0x1, [@typed={0xc, 0x5b, 0x0, 0x0, @u64=0xce0d}, @generic="e2fa999f75f5c0c8d50f0d78b489c10760505d856ba4d48901d1aca0560b5a6e", @generic="8b1f838f0e7d97e55a7afb85473b57b0c866fcf8e2b199932af2294b6a1cbccc69ed28bbff48095ffa584d1f56d1b1fa6d8531278c454d7ba80b5e590e427d08ace1fbe03b6a8c81e1b2197bd829a4237a099354c43afa180561265e4dfea4dca603", @typed={0x8, 0x8a, 0x0, 0x0, @u32=0x7}, @generic]}, @generic="95731122344037980b4da1f306f7cdeeec522f366534e215bebfc69cf08c374d0d11d23c6b6b57325827113734c03e2b80a2366861e5cf2c6596e145af5be79c9ad26ce20998915e22c37ef695679b4e943d6296c678b0852d72c961febe58213562ff295b86109d69b87eb27f1caa69b74dd4e6488f469c4b136f6e70a6eccf8c2909035e9df033940ec629e613c4e312f9a6bf", @generic="adb4ba572d989fa3c7ebd9d54f6becf6fd8f8254ed311fb55a8a8e063d3db6cbff5ccbbb0a306194a58b466e0d8bfcffe0282776c661edd0396e19cca8de904a663a45daf9bae7193306c37881f6be6febd03f705861715136cd96339b9f26293e23efe9bcd530078f8d56ccd8904dc81c2233aa74cfebf4f15d0deea35295ec69bd77355ced72649d370aed9b", @generic="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"]}, 0xec4}], 0x1, 0x0, 0x0, 0xc040}, 0x0) 00:27:21 executing program 3: r0 = socket(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x40000}, 0x0) 00:27:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 00:27:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c"], 0x20}], 0x1, 0x0) 00:27:21 executing program 4: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) 00:27:21 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x6e8d, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 00:27:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:21 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0xdc6, r1, 0x0, 0x0, 0x0, 0x0, 0x6}]) 00:27:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:21 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, 0x0) 00:27:21 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 00:27:22 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000b80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x25, 0x0) 00:27:22 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={{0x10, 0x1, 0x2}}], 0x10}], 0x1, 0x0) 00:27:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0}, 0x0) 00:27:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x4045) 00:27:22 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) getpid() sendmmsg$unix(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x200008c6) 00:27:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 00:27:22 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x329202, 0x0) 00:27:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setlink={0x20}, 0x20}}, 0x0) 00:27:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 00:27:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x3f}]}}}]}, 0x38}}, 0x0) 00:27:22 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000f40)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 00:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/2991], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 00:27:22 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40049409, 0x0) 00:27:23 executing program 3: fsopen(&(0x7f0000000240)='ramfs\x00', 0x0) 00:27:23 executing program 1: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000100)=0x4) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) 00:27:23 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}], 0x20}], 0x1, 0x0) 00:27:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) dup3(r3, r2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x3ffe0, 0x0) 00:27:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/197, 0x29, 0xc5, 0x1}, 0x20) 00:27:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:23 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xecd1fcf2941e0bb7}], 0x1, 0x0) 00:27:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$alg(r0, &(0x7f0000000e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@op={0x18}], 0x18}], 0x1, 0x0) 00:27:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x4004840}, 0x0) 00:27:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x27, 0x0, &(0x7f0000000040)=@qipcrtr={0x2a, 0x1}, 0x80) 00:27:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendto(r0, 0x0, 0xfffffffffffffe86, 0x0, 0x0, 0x0) 00:27:23 executing program 0: socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x0) 00:27:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:27:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@private0, @remote, @private2}) 00:27:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{}, 'port0\x00'}) 00:27:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 00:27:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:24 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:27:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 00:27:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='u', 0x1, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, r1) 00:27:24 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}}) 00:27:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:27:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:25 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:27:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:27:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{}, 'port0\x00'}) 00:27:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x4, 0x1, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x3f, 0x4}) 00:27:41 executing program 3: clock_gettime(0xb5f3ced8a3ce34c3, 0x0) 00:27:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:27:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffc) 00:27:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x80) 00:27:41 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 00:27:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:27:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "48a9fee98425fc49e53fc2fbd4"}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x44}}, 0x0) 00:27:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@qipcrtr, 0x9) 00:27:42 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa, 0xffffffffffffffff) 00:27:54 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{}, 'port0\x00'}) 00:27:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:27:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001c40)={'wlan1\x00'}) 00:27:54 executing program 0: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000002c00)) 00:27:54 executing program 3: socket(0x2c, 0x3, 0x3) 00:27:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:27:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r0, r1, 0x0, 0x8000000000005) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 00:27:54 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01"], 0x20}}, 0x0) 00:27:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, 0x0) 00:27:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:27:54 executing program 3: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1081}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040840}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:27:54 executing program 0: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xb2a9b442b75c932a) 00:28:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000001c0)={{}, 'port0\x00'}) 00:28:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20040, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 00:28:07 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b20f221b3809be39be70001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:28:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000540), 0x4) 00:28:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:07 executing program 3: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1081}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040840}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:28:07 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 367.884309][T15536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.919344][T15536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.970914][T15545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:28:07 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 368.014889][T15536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:28:08 executing program 0: mq_open(&(0x7f0000000000)='6^\x00', 0x40, 0x0, &(0x7f0000000040)={0x40, 0xfff, 0x0, 0x100000000}) 00:28:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 00:28:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 00:28:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) [ 369.139707][T15536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.222218][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 370.232360][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 370.288961][ T7] Bluetooth: hci5: command 0x0406 tx timeout [ 370.319149][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 370.362193][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 370.430722][ T7] Bluetooth: hci4: command 0x0406 tx timeout 00:28:20 executing program 1: socketpair(0x0, 0x1a, 0x0, 0x0) 00:28:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:20 executing program 3: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1081}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040840}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:28:20 executing program 5: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00'}, 0x10) 00:28:20 executing program 0: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 00:28:20 executing program 4: socket$inet(0x2, 0x6, 0x3) 00:28:20 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x97, &(0x7f0000000100)=ANY=[@ANYBLOB="0302008f41b8f868b8ad266b7af85fe89f4e4c9eced9e91e2570c163d5187f1c1b5cc08b8942070b370c894607ee54945ce9d08179c0caba5a08c470594a14bcf1"]) 00:28:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000500)={0x1, 'veth1_to_bond\x00'}, 0x18) 00:28:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'lc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 00:28:21 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x402c542b, 0x0) [ 381.396499][T15811] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 00:28:21 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000580)=ANY=[@ANYRES64=0x0]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x202000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x1002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000}, 0x10988, 0x0, 0x0, 0x0, 0x1, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="338000029d9c8a708127ed839ebd30996b7ce708c0529dd23e248289395110d6b2d76f5440d70f7857ce5ffe33443e24e8fb63dad134460bfaff4473f3897bb52fc874da8f537eea0e9394c0f00cf89fd2002733f79543f9a3023efe1eafad8cf7ce9d992495867b43922e9866f6b83e0d8c564730b1d10e482020e3179fd11cdec66b310da8448f629964f7ddf36a98e57fe370f7c36ef5882b2a512209a6e7494b580c370d751a3fa0b7f8f800f7d4122665e2a998340c4e8ca84e2bb6abdef9d53915f586cf8898dc9c882dbc843958ebcd3396142418466d7c2886778d08fe791647282257f218872f296ac9a43c4b40e97cb58d639efdc01ecc9671a2e65193b3e4b47167bcaab20b24615e2567f80b8497675b7b8ff9719ede3f0df61febfd43bae042798b41e125472fad6f07ee3be20f4ba2c71d9c928100e8ee117e90109a04e593f1d07403614fbc775009fbcc91a79c81fa4d249ca81dc594c8d299cf294ec6a1f3234c856f177ace218caf909c37664e39cfa72667929c354ceb7252e4580e3eaad1223e45ac2138d8ac2900"/417, @ANYRES16=0x0, @ANYBLOB="20002abd7000ffdbdf251200000005003000000000000a000900ffffffffffff000008000b000800000008003100070000000800310006000000050030000000000008003c0000000000"], 0x50}}, 0x4000095) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 381.652885][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd 00:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/50, 0x32}], 0x1}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 00:28:21 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xfffffe00) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 00:28:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 382.173843][ T17] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 382.204432][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:28:22 executing program 3: clone(0x1310280177e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1081}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040840}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:28:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_OURS={0xea8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xe99, 0x4, "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"}]}]}, 0xec4}}, 0x4000000) 00:28:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01a37fb32227293081492e"], 0x14}}, 0x0) [ 382.222422][ T17] usb 1-1: Product: syz [ 382.226727][ T17] usb 1-1: Manufacturer: syz [ 382.238108][ T17] usb 1-1: SerialNumber: syz [ 382.298849][ T17] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:28:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='-)[},)\x00') [ 383.012296][ T55] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 383.445122][ T17] usb 1-1: USB disconnect, device number 6 [ 384.062157][ T55] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 384.070129][ T55] ath9k_htc: Failed to initialize the device [ 384.161119][ T17] usb 1-1: ath9k_htc: USB layer deinitialized [ 384.542059][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd 00:28:24 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000001c0)) 00:28:24 executing program 4: openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x6300, 0x0) 00:28:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x44}}, 0x0) 00:28:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:24 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x64}, 0x0, 0x0) 00:28:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/235, 0x26, 0xeb, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000000000)=""/47, 0x2f}}, 0x10) 00:28:24 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x5434, 0x0) 00:28:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x34}}, 0x0) 00:28:24 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/cuse\x00'}}, 0x2b) 00:28:24 executing program 4: r0 = openat$vnet(0xffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000600)) 00:28:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000001c0)=""/235, 0x26, 0xeb, 0x1}, 0xf8) 00:28:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01a37fb32227293081492f"], 0x14}}, 0x0) 00:28:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 00:28:25 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@remote, @random="964d093465fe", @void, {@generic={0x88ca}}}, 0x0) 00:28:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="4000000000000000000000000700000007031801440449330711"], 0x40}}], 0x2, 0x800) 00:28:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x3d}}], 0x25, 0x0) 00:28:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x2, 0x0) r1 = socket(0x2a, 0x80000, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private0, @private2, 0x1ffe0, 0x8, 0x0, 0x400, 0x1, 0x4facb08c944952c5, r2}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'team_slave_1\x00', {}, 0x8}) 00:28:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e26, @rand_addr=0x64010101}, 0x10, 0x0}}], 0x1, 0x0) 00:28:25 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5460, 0x0) 00:28:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000001280)=""/239, 0x0, 0xef, 0x1}, 0x20) 00:28:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r1, &(0x7f00000000c0)=""/238, 0xee, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 00:28:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 00:28:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0}}], 0x1, 0x800) 00:28:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000052c0)=[{{&(0x7f0000000800)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000a00)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 00:28:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x8, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @loopback}}}], 0x20}}], 0x2, 0x8014) [ 386.208740][T16289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:28:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 00:28:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r1, &(0x7f0000003700)=[{{&(0x7f0000000180)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 00:28:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8040) 00:28:26 executing program 5: pipe2(&(0x7f0000009480), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x40}, 0x0, 0x0, 0x0) 00:28:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 00:28:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x1}, 0x40) 00:28:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002340)={&(0x7f0000002000), 0xc, &(0x7f0000002040)={&(0x7f00000020c0)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0x3}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP]}, 0x4c}}, 0x0) 00:28:26 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 00:28:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 00:28:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="82", 0x1) 00:28:26 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETTXFILTER(r0, 0x801054db, 0x0) [ 387.113314][T16462] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:28:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) [ 387.198803][T16491] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:28:27 executing program 4: syz_open_dev$usbfs(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 00:28:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x88, 0x40, 0x0, 0x0) 00:28:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/67) 00:28:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/140, 0x28, 0x8c, 0x1}, 0x20) 00:28:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:27 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x228840, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 00:28:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:28:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000002c0)={0x0, 'veth0_virt_wifi\x00', {0x5}, 0xff00}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000000c0)) r3 = openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x624d01, 0x40) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x4000000) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 00:28:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 00:28:27 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid\x00') ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) 00:28:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 00:28:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000140)="82b4eb1f", 0x4) 00:28:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:28:27 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x76, 0x141201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200230374be10000500000010000020", @ANYRESOCT]) 00:28:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000740)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 00:28:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) [ 388.268491][T16683] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 388.329952][T16697] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 00:28:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "1b5a090d6d2abb43", "2fba146c69e2a248bf32d8f59b24325a87636dd97dbf9dc622b6e1857ace485d", "a5d2342b", "f94481a480c37cc0"}, 0x38) 00:28:28 executing program 3: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000002180)) 00:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000001c0)="82b4eb1fa7a885c35487a8ad47f8c898", 0x10) 00:28:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @qipcrtr, @l2={0x1f, 0x0, @none}, @nfc, 0x0, 0x0, 0x0, 0x40000000}) 00:28:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x31, 0x0, &(0x7f0000000100)) 00:28:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 00:28:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) 00:28:28 executing program 4: socket$inet6(0xa, 0x0, 0x175e70b3) 00:28:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x2, &(0x7f0000000140)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:28 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0xfd7a) 00:28:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:28 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000002c0)={0x0, 'veth0_virt_wifi\x00', {0x5}, 0xff00}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000000c0)) r3 = openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x624d01, 0x40) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x4000000) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x20000001) 00:28:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, 0x0) 00:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4e, 0x0, 0x0) 00:28:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x35, 0x0, &(0x7f0000000100)) 00:28:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:28:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, 0x0) 00:28:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @qipcrtr, @l2={0x1f, 0x0, @none}, @nfc, 0x0, 0x0, 0x0, 0x100000000000000}) 00:28:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000140)="82b4eb1f", 0x4) 00:28:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 00:28:29 executing program 1: getresgid(&(0x7f0000004480), &(0x7f00000044c0), &(0x7f0000000040)) 00:28:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r1, r0, 0x0) 00:28:29 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc99a3b00000000}) 00:28:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:28:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) memfd_create(&(0x7f0000000340), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000001c0)) creat(&(0x7f00000001c0)='./file0\x00', 0x0) io_setup(0x100, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw6\x00') ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000002c0)={0x0, 'veth0_virt_wifi\x00', {0x5}, 0xff00}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f00000000c0)) r3 = openat$incfs(r2, &(0x7f0000000080)='.log\x00', 0x624d01, 0x40) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004004}, 0x4000000) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) 00:28:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r1, r0, 0x0) 00:28:29 executing program 1: syz_open_dev$usbfs(0x0, 0x908, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 00:28:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000740)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 00:28:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 00:28:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @qipcrtr, @l2={0x1f, 0x0, @none}, @nfc, 0x0, 0x0, 0x0, 0xfc}) 00:28:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000001c0)="82", 0x1) 00:28:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, 0x0) 00:28:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, 0x0) dup3(r1, r0, 0x0) 00:28:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x19, 0x0, &(0x7f0000000100)) 00:28:29 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) 00:28:29 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x76, 0x141201) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000140)=@usbdevfs_driver={0x0, 0x10000, 0x0}) 00:28:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000140)="82b4eb1fa7a885c35487a8ad47f8c898fe4217c814da18c2761f19bf63e080b1", 0x20) 00:28:29 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 00:28:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) dup3(r1, r0, 0x0) 00:28:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 00:28:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:28:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) 00:28:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 00:28:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3a, 0x0, &(0x7f0000000100)) 00:28:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) dup3(r1, r0, 0x0) 00:28:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000140)="82b4eb1f", 0x4) 00:28:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x3}, 0x40) 00:28:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x49, 0x0, &(0x7f0000000100)) 00:28:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/tty/drivers\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 00:28:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 00:28:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) dup3(r1, r0, 0x0) 00:28:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/95, 0x5f) 00:28:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @phonet, @can, @generic={0x0, "65e0533308bfb06c8d26d5c8234f"}}) 00:28:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000140)="82b4eb1f", 0x4) 00:28:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001000)='/dev/null\x00', 0x220200, 0x0) fcntl$setown(r0, 0x8, 0x0) 00:28:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x9, 0x10000, 0x9, 0x2, 0x1}, 0x40) 00:28:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x0) 00:28:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000140)="82b4eb1fa7a885c35487a8ad47f8c898fe4217c8", 0x14) 00:28:30 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000021c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000021c0)='ns/uts\x00') 00:28:30 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 00:28:30 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab440000000000000008d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1b) 00:28:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000140)=""/140, 0x32, 0x8c, 0x1}, 0x20) 00:28:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xffffffffffffffff) 00:28:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0), 0x4) 00:28:31 executing program 4: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 00:28:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 00:28:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "84e43e87"}, &(0x7f00000000c0)=0x28) 00:28:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:28:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x0) 00:28:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:28:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:28:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 00:28:31 executing program 0: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xb) 00:28:31 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) read$eventfd(r0, 0x0, 0xfffffd81) 00:28:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='@)#\x00') 00:28:31 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x2710}) 00:28:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) 00:28:31 executing program 4: request_key(&(0x7f00000022c0)='.request_key_auth\x00', 0x0, 0x0, 0xfffffffffffffff8) 00:28:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 00:28:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x273) 00:28:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(0xffffffffffffffff, r0, 0x0) 00:28:32 executing program 0: prctl$PR_SET_MM(0x17, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:28:32 executing program 4: syz_genetlink_get_family_id$SEG6(0x0) 00:28:32 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/uts\x00') 00:28:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000004300)={0xfdfdffff, 'wlan0\x00'}) 00:28:32 executing program 1: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:32 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 00:28:32 executing program 4: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 00:28:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:32 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x0, 0x0) 00:28:32 executing program 1: fanotify_mark(0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, 0x0) 00:28:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0xfffffc63) 00:28:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ipvlan1\x00'}) 00:28:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00'}) 00:28:33 executing program 3: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 00:28:33 executing program 0: socketpair(0x20d7dfa4b79dde9d, 0x0, 0x0, &(0x7f00000001c0)) 00:28:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, 0xffffffffffffffff, 0x0) 00:28:33 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x11) 00:28:33 executing program 3: socket(0x2, 0x0, 0xecb) 00:28:33 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/2) 00:28:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x200, 0x7}, 0x40) 00:28:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x80}}, 0x0) 00:28:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x20, 0x0, 0x0, 0xfffffff9}]}) 00:28:33 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101080, 0x0) 00:28:33 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00') 00:28:33 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd) 00:28:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:28:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 00:28:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, 0xffffffffffffffff, 0x0) 00:28:34 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 00:28:34 executing program 3: keyctl$link(0x5, 0x0, 0x0) 00:28:34 executing program 4: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002400)={&(0x7f0000004ac0)={0x25bc, 0x15, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xda, 0x1, "efeafd11eba2c5efc234f83dd65738fac43dc94c7108cb778844056b3a0db386cec6cf450b197f37a6758b57b844dd308719b79c539e09a100f8a5c6a21dd8f049ee29e94c04d2f4ff377d2ccb16991245ae4ce61e708a81fe14786daf5db61756f41d8cec49ef80927e8df72cbfd8eb9ce1c2cf53ec91353b1b0c430fda6976d622f12fafff215dd580b9df802c4bef1543e1c31b86bb7b5f18ac4bbdf3abb44a79c11a65c37f044b6e779405a2d894199b020cfe9a15ea9306e76b17c5dd7da6371189e39638cc4cd9e0e7c8eb3198440007eb8f30"}, @INET_DIAG_REQ_BYTECODE={0xc7, 0x1, "553af7c1b4840bfaa347da5ca2c211ff0525e31a496d8363f9692cf0a7f2b78565a9dfd2944b7ededa1d91dee51a1608aea9d8dce9e892e4cf0e530af4e22a3e2b2e9e84bcb8fa3fc43e82aa38e339fc0278d0e98a1575e2b8d3bb48286ffa9f683925ca381247f882380e28ae439999b1bc0b0cbae749f1c58e97fc7f3ae1625899c593d36d16bbd10fcb9b5739fbab2fe32ceca862389ed0f9a748d2f4c8356675035003a638d295c5591d33b93398245597c3e3aec31a1f2d9aef4680c7436458eb"}, @INET_DIAG_REQ_BYTECODE={0x44, 0x1, "7ee3cfa54b80525bec39f19e264f3f18ac91b0531f738499ea8b6435d641bb0c058cc83ff091e02196186c98600b91b1ae19cca8236fde0659a1c2ac60d6bc1f"}, @INET_DIAG_REQ_BYTECODE={0x114, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "0d3ff11f003700258f899e43b37dce10b20f028d4ff4b3a33f9c61343ff257ba5792fbf7b7f934938b7d5a307877b8b991938ad19dba87c39d8754e05da435b9e369fbb377a843b850304ebd5d4c817943a58b6aba428b709e665a16d980d6b5fc45e1b10d980f1ef2229a27c3ad925afe6b3175fd393faccaffe2e41db930b011048fe6bcb33b88082c232fe0179f4371d62845f7a594a79e3ac7e34b34a1bb8a0def8f8a90bb91d20cee4d6103ef0a5249b6068e23f242db7ae46bc42209a36a4e2d2a57ecd55917ea8df576e5769289506c19a8d909b0da221d75c3431867592247cb67be4ac8f7f043f558aa96d05b204e4690b1dc0e7403052fc42048c8667a70f06b13853bdc00b4112b91196a7c27895fa3633069517f3091fa38e377ef85a34d0c2dced0351d817c4a47a00093347ce3899bc942e796713d5bb7a3e658154f42ccdc7ec54647bf371a59a7ae89ccf310285a6017739959bdb8fdb4ba9f0dde9db1b3c5c47fc6159daf723292c10800c8fafe5e9db6eea1d50825052b1f913f9e8cb90a4e7866571be0c8e913ddfdadf21e5a83353050ff18f7157d1447c2d9ce7eca3b5a01bb6e8117e458f6524df19d52a4afe92cc1526f14a56848f61afa0927cb647026ab1f2fec177df6dc5ced537a960581ebc83eac69fb7e601dee85435a64e60e3ca2620e06a464ae7fc6bba8d7f96ff8e2c499676436b0f0711ecdae1d4cd1da93c71cdc7b74dee3ab1710426000ab6b7d64ff04821b42d5bcface566ab82868f3c05b08929cb4881884dbd8b43eedf2c75195444a2e72280ad9bd43306794e5ac9e5fcd2fea255ca2c4756823c0dd22d79461514b5ef2b4ed7aecf347287fefa012dc0c3b860d67c9a19b2d9165560461e1fb558f072c8925bcffb7c22f91ea1b111f1a4dc1df97beaa63dc58147ca8d5cc46b4bf1581cc7cd9b0249a6212d4667e0e5c64798fc0bad22c9411093bd9c15cd24701ed99543c33fffe3662c2a10bc7e9151ca70066b32790f74267782f70088f3ce91cc88efb6c42aa06b61e0dae0ef71fc4083eef3745347de9ef0c84490386ae42a75fefbc6e554538938b4204d011fb6b5441033a28245cd20f8fac547733e1fe85184831d842672f365ac2560a5976eaf8aecc262914772f7369038b11361f4baa030eab60504297ff07e4e30b46edeee1fece49591f4df50c7509e9b2ce24ed78b38cd712b4e07ca9fcba238ba68ce365c86fdb77da90577892d16fd1a3d7441ffefdec6defa75b5f358c21e25d459d2f07bfbda29f89538b7279808c4e7bd1f0a837ad0eec2fb8d7dac2ef9503600e66c40a996fe9d87ffb79866dbf3cc65919332ece986fde47d6cebaa0d6f982b933805b5d3cfcfafd95007890ad9cf23a22d220f8f2c61cb04db6f095c7237005d22fa68ba85e61048aeb4f5ead27ef35411d85b21014b24824490e40b7849d929b9eb23dad0ca8e9e87cb704563f26a1d39c371d34314c273780b55874a71ff97c7bf5a41f2cbcfd34b7458a94b7c2716859ccbaab6c6fdc1582a5a6ed1f3cc3b05882d46608273b07f7e9a97c72ab239fd170ec16083c99c6e608d1058f4999cb5b5ea3e85515e12814791e229028a8263b8569aacd444980e18692cbd93573f9a71781c746a4e64852fdddb627a8740f5812987ae5cff0e8711f17e05a7e65f74d4afb227710f096fab15750e74fbf001bb28586623101ffea199849cb774d6780fdd069c500439eda2f9b9b2c8989e6bda5175df3be2a8f7f1c8ab0c7e9b31ab991ca5bce1e302df58cbcdc7ce386879eac7f3ccdf8c3175f52cd6c0a8c68c402d758dea525bc83fd0a6a12ff868b2cf0dae53dac430bac89877eed6b5ccda1394f5ead2c74b3a066f0bee8b0903cc10a7661e7c933721c42655481b37bcbb0589011ee29555ee89acca92c9b62e423a015f129ac40bbc649fbb9ba78ddff65a20c981173db4c29733b7f04e78ecfb1148d37e64f844b3bea6a8477997b2157f261af7e21fcb8b2836c97c8ea25df76075377d109dda3ed2d350824a4158a73dda16bb8c7dadc65f25ad2e60447f61984255db002f4b9ec501d3dfeddcab4886ff6296016baaa94d15aeb3c2010974b646d6ac0112160792afc12f9e1c9b891a57b48b7e6474a9c08ffa8d82b99da5b51669fb68b86f60af0e521c03d8a4a4a92381b69154cf33d9dcc110a3363a59cf3d170c7bdecfc8a3d9ee16494b8ba0b874d16e237a9d80c251a341bdfa67e9fc1314124c9ddc16a90fbb7e258b6636c67961ebf48cebd5e6ba0137b70e8bde8360aa126a17179a7f7da832eca2efd82d5ddc2fed19628377e4e52f9e119b19b9cc041c95d9b12ccdfcbaf2724e00a4aa6b9ac63a24db8038174ff3b3a0ae37a23ad0d1beefd123a582a5ab605add538f9dbb980f945e49bd6d6b27bcfc7b55ce3cab874f561a1c26dc360612f9d135177270db2c5e41ccd656e40ce2786f1ef0ed9a1f6a45f3a8b1a6325c471940a3f62e535b164f769b27608b239a156d911a33ef62d87d630bbbc1fdf0356919128a54c8817c67b1df0bc4835090ffc8b65fd18be7e9b164bde573616dd8180cb2699c33b36c8008ad7bad83a0ded1e9f77b19eaa09a161385728afcafc0593c138318b8d1043fa0bb7f64dd833c6de3d0218e6d2ecb80ce51cb0390d1d08d9adc0c08ee9464c5df577b261ed83b4555aed5cbb1a6e41dc42b2bffc3cbe56aebbeaebfb6e6d3e113b78bc9eb360b761a114c108a07696156afb68d5f6b3b706bb3c0b349c36714ce6ac060156f618ead0754deb0566c0b40c2e9790902b59cf2d58687cdb2c4f418b14feedc847effe4e28deae0d5d36111f0738eae6d94948dde451bd58c2f35d12bef8b12c0fe9510b1192d9b73e8e08e496e87f2d564f2cc9b7b20ff7be08633c22168e05e44a4caa154e02fc8b0c7f686d0ef94613d4c485fb5c2678d43845ab1d39427237ed18cb2f9404834c572879b5d3ccd11bd6a6af44f3f9569151ebfe4057d188f695dfee129ed14218973904fc9c180d15bd1128cf3a3450e838ab4983e9c1434080ad75a0913155a63248e7321593c6823c6e60e13b729d521819e868cdf4181b65d44e7d1b2d20374bff7bcc7474800c161bcd09abe0c7e8445473d69b7b51679c75eff147ad5b3da8eaf4dd878a302124166ca55310e9d7fce9eb8a7ce98a72450a6bc918a94638c7610e6be0ae14ec28fa49f5e18b12b0aaef14a07c382521e42dc300915ed946c006986ae8526831bdbf8905ed4c5ab08473a3bb6d9afbfc1e0488ad816b84ec20a926a9e676ef35815e9e223d5bb5c26f294dcedc4ec76e99c5b493d5fd1d1d3472d0c5805e06e4cbf7582d15c9b5e844c0dbf0bd86057372b0b75383e926dd6781a7ba6037d4df872608945f27e80894b42ac044d2211d12497726e7f8b2ebfe848aa0b9ff9ec5c04cd40f64cc671ea7bd1fa20b50a0b3a0dbe61180e67c3eb45071101897f01daf260d7f09a83d633257b772194ca746ea541de6ef7dcc80f52a71230fa89959404935af7f31f3a79b9d62a63f750de4767e04c9616e7f2ab43f9caa87b9a8e02000f556c58617844a03daca09940ecc4eca0f0bfd8102a9c514eb7c7672ebdd279f69ce352e954a93a6b39e6c3f49811b8d35d7f0f3b21b6490a13a4bfdc554cb4c5cf1295c97d32eabbe2597aebedf34d0867dd14bb9ecd38f3085b8c32811b777a905512dc0107a4631c877ac6ef035d609ea07cc0844f02957c370eadd54a03b6769637aa72e41a4a4bd48661b1e2c323c56975cb3f588fc2138ba8be6f5e29744d34c5fcdeb30aaa1c3e32c368cde8c7b6813e719be462172f36edd6c7759501fd90bd677cd2ab390c9e2a08e86fd9d38ab504bc1d59d3653548a276265581323571a4066052c3eae5ae453e91a07b5eac7e0d5d826ef83d0783a05f74953d760403cfec197449ca8699f9fd50db56e7d1184e5be6384c6cf4e3f89a025e71bd3baebc56a47fe38eb86f8c7da88521691b17b906c3d3587843a299c606e97883388e7dacaaf04501b1e24d66f0a5f3615749b6f955f353c169ed3ac9be6d97ec66808e3fb63dce730acbedde40d3e7a773b642a74811712b1191bdfde2bafbfdcf736617c8cb793e4c45e6be7fc5928e8e8d5e766c7d8674e8b34389c9d7dca5479b24c1e231ed5cafe8782fa80ba972b19d16a7d025e016f2222ea10028436b99132c9cf5d7f221130797450de2710a4a3c231b4df4fd16df100b67f16ad053297d339535589c8f79726ac4574afcf390b50cd2b658ab6df685a8318aa66dcc44e9348f37fe40f25dbc8dab8982439e9e026b83d76e7b5adc0018fbc8433c2ee86bac249f0ba3b38e89be6d08b7a0502c338b84560716f5bfa2f92211ad188c611e26f3707db972ec3af3781d6ed9b5194f766047eeea1fba2d7ccb6900b548ddbfbb3f3e0620f071f33e279e9b1e989c4e90b8dc178c764a61fa9bb0cada849ac69f9740727cab11d586560f9b9e496cceae97ce11d59ce30c223bfb348b51a12456cbb9573968ce539f218d16d034826c46b38f2b24e5b82c1af93b1f7649d7d47927bf7488fc9e7cf90da45d98e20c15d3a0ec086d6e5811b57c9f01a8e7a071d6a60f683f48eb6571bd4ab48e95cc9f3862edb52ab01b1230ca1270cf3a2866b1eb95b0f2c7ac2949010f736e144d835ac063aa0560393b8345212e84412f4b79e866729787f8f618f16b9216c6e3ed27b97e6270d8fc310fd4c289e9d5c1d039ebd729f20ca404e19ac28d0bb4fa7e6bb96278aab0f68c8a781d4ae4ddc8d93b8fe491b960b9a42acd96cff896511c0b91677a6315d46a9d308610584a3758954528cf9634d5d6ef9320d223e5ac43dd536a98fac04dbbab8d3f881ec6d7ea7b59881313878f206322e1fe95e29b581dbcbf0d18a356092d5d9f24f336c510ac0cf14dae2fa1960a6bdd12b6e9f01a7bb13920af9a8e5c6adbb8a05b5855723dac7c6546a9b43ec02532219037750ef8431395dd17fc2eff4b952769d620e1512a94cb11da988331d8d5cbf380d74f0e820175c7e4e9caca592942df07277a20509865cb2877d0809137a238ce7d5266c7dd638976a7f46e0a5c3bf5304417825d120af1ea5b66f5572fbf8d8a9adeb2e0347287e8924c467c312049509e2efda3a7a37af87d843813fa60e972d0246d02ee5ffc9570c2aff300d2fed1020d309aad1b2de1af82d7a5e82660847db2ecfb4c4fc555e7def90130395e94f3c3475dc1241bd6fb4123b8fc094d38164e5ac3487232cdb50bfbdc239737739256874bb2effd9a968420bbf8adbd9f7565c978148db3e891ac31bb26a7a741b08fa1cc33b5cbc17014a27a7746f9c827040a0bbe41f229b5e67acb59cd73315bcbdaa19a5cfeab7b9b507c52656bec3277a4e055c9a0ca06b38c6ce84c05cb554076be068a626651e2d87eb6b224eb1d0b1b1c5905d4133a2d4d1fa2d089e94053f866201cac74ec19b1a8ceeac1b1df8c8a60124cbb0d0c9c3117d7eef9b5e15cba48a1274a3411eb5d45ef9f3496d3f8ff614dad03a43400d959428eb218ce5a0cc37575e7e59b89b40b952799d2ce29b6bf0d1de42a12af67aa3fd20c3254b7aeb4153e4c696ac979bb9e4bfe49036f8ca9c67be5126385c94103d0e7061141ce3f54f1e2ec61dfd982ac2c3d989fadf7fec615f5c20533c4a6cc40e7e4f81aaae247bac299cf813f529d4a8d43959de30c652e76197d2ba1e202961dc1a2926d922ed1d9715a29095cb9ffa01e8969888"}, @INET_DIAG_REQ_BYTECODE={0x1151, 0x1, "8e8ef9145ac20fcde74a63df3e95250011f598faf35f5d5d101afeeb624f0b2ccce812f021a8a6d5aa78771afbf88520a428f3133080ee838971c0c0d249893db6546d038b0f2a320a71f3b241753803e6506d3cb7fc0f4ffdecbbe691c23feec348688ce966c11045997c718c57b74b49200fb7b5d3f6b2511ea370eec8fd9f99410378a67ddea4086d8b9fef84f8118068769bd6c97010797d336ad26deb5a135aadbe79c9c77f103244d317452969ba9c3a1ed53b73a7e44ac9f418753af11d2da559afd3f95d0389509e4079554dcd9bcdd3cc565a7d515f7220d10ba78b8827f9bfbdf8116dceba4207105716aa0e49deb4fde24100d55a614519f9e7d45f53cf3f173426510a53b799c4d96e8d544d19d4ee52186b6568933f1dc8b0e81cc35f126e0e685779d3555aa77a515654745d818ca319e775665d963c9656edcd5ac4cb47453dab2ea31690ab89023f447b7bc3c14f36a5810fcd8ebfe1e071cab5d42e986c5116bbde55620df7e16c76aeb48bda9b3672c10b29d9b3c0fa8b1d444e18554ad83639b31f6d373d8a99ba252fb093c375a64b09915750c04dbb22fde6653634de3cb40390a80d138ca12e7254a107e7095675250de00e5a8537ff4ec5253f622013741ca22773712dd631d6801ff6dcb595c8f45b2ee1e2a44bc77198ed96f2a1d56993b357e767b73e27420bb8a34e2e09376a2201583690723e1e87ec255ef75ee3caaa7f73e017e46d89159319a02e06d0f6b516f6e42caad8c11228533dd4c31a89e43f68b9c1c3de469808e7a76846883f263dbb3e4c0b74749dbf5ea7cc3fc097537b2e5238e78298fabecd30dbd534c88e4595f6d291ce3d90d585d11d1defe4ee0c24e5e2f16663afc78ef6c96231b9c9b7b21823ad55889fd5338170e1eb382524d238e19fb311577e9844cd62a7f973f1b7c17a40ed2728bbbfbef680183ebcd2cc88c3340c903a9e624684dc286fea216a4d024fe997fe3d08c8f74eeff2969a6dc5a6cf580e067af936147232178c91ef7111c718344e269dd581bd0254934ab3daf324b33d0c6eb707021b529dfd85c5d3c1cb99d50084826acd3f3b7c3e3946829f4a0f793d5d289805dca9adbfc2f5add1341212e2c56613fd318f2095f5904c32fa45a594de7eadba25228caab54b10454aebd7055601f8153601ca463694d2e85a5553289aa1a0a7a29a22dc6d751626983a52d811f3f481e628eb62521e038427dee7127e289e3d828683240cd5d4cefeb4c6761ed6f64d433687137032036f7821b3092b794d68e64749cf62bb2825aef978dd9fc4d6effb05be891e7bb900bfbb68eaea0bf5637790e6cc7cb4adf98ee9e0bfd30ab35c3fbb7ed2f7194cba78fe9e22d9d93f3bb95a18cb495a6751c413a6275cc4d16c4e255184c3ce7a0acbec48e4e2ea137bcdc794abe30b009616229aa342a39544b71ee3450b995174f03ded76086c8bc1436448914c94ccb99f99d49f7dbf49ab79f84bd432342384030a9332d9a21ba8c626ea4f77d83598fa6bde932ad0208223b8d5e3911c034f6d8cf690a8a430014ca123cb9f6c24442779dd404ef999fe8b6d44a2504e8cfb932250e5f1b221fa52dddd0259374bae5ce8f00f65bbfc61570c6ac28dc69698ac454ccf5dc63e3cd5825cc4cfaf7e0fe3ecbf7268d3468c297e9bc5fdb4f410a847f437aacf9fab23c493041f154e4bcefc4b3e70bc2813535c7ff3f061969e60f199a84dc9d4168ef8843684103cf910009d74565a492027f27f3d9e813c0605d56b24c0a09234144799433c8449baf8f21503a3a0e093940b8367786cce35a2a75d38058928726d270905b0599ca05e873c2b7ed164dab036fae2fe123a9c11ae9f4e98b4d4bbdd9185ddc4a446ea9c3759bacfae23d8ab1ab9350251cb594b37784d4a32d33bd5c1b65ba864decee8428c7b1213726f3cc9e05c12220c6f53a0b73a69e6fe76a7382c0797fe20c10ea605164c04af53897273d392a56946f3027ccf8e13762284e4b6200e9d0ce083834aa3d055db753da0c99259a198d96436155a14087be8264b5b083a14db8c4afb1f062a9e5186d40f26e62322997529b50fca660ff9ab99d6808bc9c52f95532768b87f4316174c150cf568887fb51ac30ac9eda3c2306871c1e2f8c7a7ea007db20be8968f8e39d2d1b8bef685087660dd000e990458247bd8ff1b25665d1f83663043b9e5672debf9011efc14149efcaa1504bd0c1d35c901433d6663feb0b7d5fb136a2022e12f1649ab3eae11d7e41c3ba4e22af19f40c69d4003e7e27ce6dbbbf1e0768a5ab906c2f5f9d9ce0cd5b894e79ed5b6d3855a2cf1dfdbab08273f34fab292786ff30d5f3cbb8223cca1d8deb867ad767974c1eaabc73d63b1d295a7a0ae969ada5ac7473c11ec796d7a14f34701562816616c68ff7ee6bf5342776353ad0606556aedab56c70f6eaf9be111b84b98a364b111801d6ed1f55e1ac57486637051b704990d52605ddbdaa0f6c57ebd80ec99a8dadca5e79763a2da36739c3330ecae0336bf96edd75031f5b45cda8841b352cdd7f0cd0d415304c29f4ebc37ac57b5a36ec961b1c4c64fb82bb3fa17cf7460b2217d115bf524153c7001704ede3410b5079fc5796d68d41bdc969ba59e356a7b7252cef5f8a603ede8c0dc8576befc23a73e0a0f388989d91fe0441952e3b163beb61b919a3756490037654c7985eccd68593f2b7bed59a876d8e8ce6e6f09f4d0d10382a51f5b255ba88cdc40599033aac43c7721899b2a1fdfda73ea6c5b91b670ac1bdfd5bbf9f62606ba7093f1f7bd7f8b0bed3a600a7ce0495123ae3f817185a976891d15b4b12d16689e2215d785a32587b4c4f8dbea5388fc85f5356d24a7ab5e41e05f2443c71b5933bd8c633b337e3dc1fc9ab7344a7b171b5637090b71d3717a224b51fbdefb2b0f15c279b4fa1367836a09148c065db6e2462d362f388e904617edb770aaf7112f1b896da78906911010e81f055ea4337e46a5d297ff666d646ee68626c52c2b34d8073b33314853fd6e07e1edf75ae0de9a3ad523c264706c570def0a62992a8180cfaa65dcb230a63834015e05f57269ae4fee11a6c0a22a2ca52fa48a4209f1509f1f3d7c10b2937d047761008bb7cde09956d1eac7235a9e6f76e511bf51fe44256153ab6a85eaecaa748ddec5db7043194c23ae5e66b7f662a03f7793dbca93a14ce1ae402c9955bfee936995c3de1896d7c2316b63eb66978d838a021e96604ffcb561b898d8ae5a73178bc871824a1ef9cb3ab165fd143e111b87f8821e71c125b46238e3e029bd2d62b32a93cf73c7d3f9d269e45ce185cf881269ce07994ac6448298eb6c20b7e47cef6877fdc8c4634a4d719df4b2ea1e92a291d51f2c49db912eed3ebd96639ae3014d6ede86a5df2c013e89a70231a62faa2e0637933ea99f84732837bc1038a3057a699ee132f0287637a855bb75a402cf53d3a67a63568dd6202d0bff4882c53f2fe03e5bcb12720c710858976aec383d860175ca034095dbfa00ade3788e57292a1234afa8e3186f3d04bc4035ababf32a3f615c1182a562dada54119fd9782745014bd487711ee530e54cf57a1a962046d51d6e4b409cfea98ded8690b76d5dfeec8af2f1056d627d986d94a7509a1e4538057341dc7856469fa05e1ebbf165d91c305df233aa5ed9c200f5dd6e5b791bc8b5e54a4d771f591ea955bc6f22110fefc33c076f6defe1d9cccb45fbac98499c358a2bff97c88a32998e6a1e680eb9ad2c5736554c65a0676009e75e78de2d5c84a00059d93f68c1f4b116bdad8d60114c64c96de12e15ba40257381e39a16a984274fda7a2e0747b83ddb7a03a702d1194b4cfb56f443849bf1866f47f26b63b84697ff43ba5f6e77607857e4921e649cb0a02703f94c6658bad383f1f154ac92045a0dbfca9fe33df14194b0a06593eeb04a222866050506fa404363ba313751ebf4c5ed2e97c363506cdc1b22d713b5b7c51c2b6421032b5cfd76c82caefc31af5445b1d7e767841808352e60fab57c1fc0658bd6bdfe9602fe5d328441a3afd1aad4e1ea8b7317bfe471d8f03cf9e14cbd0c7ee283448440e23ff9252fa64f1339bdd12588b987263f5d867409cbe65383f73a492d8846d89f85a66191d81eed7cebb8854980901d364a11a372fcd04c73fa2b4224c5a37a809fd0165c68ab972b0eef791981dbf70af0714c111371488b9927ebccfbf9a35c6e1c947c22fe6327de294333011afe8b6970956049ea5d25c30082440770a806a801129955f8da593fab7722842269f376886b5af28ec4f48384f672f49eb296446404740c0d5207d8f8489310044e7c0583939a6f921dfd66d15f37ef5acd3da519a2234ddeb9f75af72564cee6a3eb54a0f33ee3acda936cb4eedba4a7bac4b428589f5c118da165c866b0120f35db76478578868d783643c8b911d0d76892da7a911fc55a682c8d590a277070cb15f74f9df811ba984018a71f4ebef54d2e77d97bcbad0f3f2830fb4e80e8cde6649391eb7f7dc1361121264a914749766e8c91c32c6b28e21a99ea198561cd1a5fe9a3b0df051fa5b20799fdd052e54c20f3b688bae8469e9d482262b21d668963c2c57cd641a87935b97444c9aa930a025c04489ef2e5e9eab7ff03694438b88766b3356224e6bac2483a6dc03162a996ebd6109e14df1add9f6eb28b3e2b327a2c99eb66d58e575a4d5dcd3ccc2e028abdc4f8eef753b6291c402131cdaf4fd32421383807c0fd7ee0fb54448cbd89ba26dd46f49fd0e707e7533654d11895e94f75558eec8d0d5cafc9cccd6cb70d50783f31b6afd8786cfc31f750d53328d56ef69c68327b112d49b8bd2c2b9bcdc88cbf7c4cf4436aec85c97e06b6420e5664a63a7680292eff8dbcd20c7f7fd0e4c2c6152c232c93e1e50310d5045f095adf658200264d749f2718cd9dc9e60efd9fe3c8e0865433df70d9bf858ada0c8b7d792b9285cf9a2195826b8f3a643e29e968260eaf6096f52071fa8d493bb1414c6ea7ba9bc2315de4e342272ee7b3382636ca91cacf7de5d038b487410d59b4865c2321b28627a676c7597e8738cf8ee8492d6888d4f17e3876a0003de72d8ef42e5a5837e2b1dced1dc365383e57567b2634d18dff9b56bd8c7276c8af267c30af48a0e62d95dc8b6c4aa94970cb2b2db379c99afae01434a8125fde70058a56fcd2cc2642f576d3cd902e402f00657a8898c0b51134098741de22fb113fb91d2cb3bb30a11dfd593ab759ab5dfdd20a8dfed9d292b7d0655522831f8eb4ac5b473f9cba9b63d7aa9f15e0ad6df1e4d57084485a8e7902f832403e0d95fb054d3ddbda9a1e954b868f277d7bd8088365f944d8a1c4f7ca1de403545d21c9d2bad4e8a3d0e571b71b6a0342d6c0a93ed2109b13e27dddcb48fe68a3f449479cdcd716d0b17082857ece09066d8e2d4d6a0f160c6850246fc8d97977e5119c915464206f100209abf37c3f4b9447e98a933ccc4c3d21cc68dbf086079ef0c5be0ab18958b748c1e3912b4ca4d872451253414d5c7f010a354a3df788d47beaf8c4191a4e57f2542d7102e4df8ee1fbc34e4eeaca1fdd6b12b7f4fe5edd90032587b3c09f81b28f1404db856adf84cc66966321528b18a805508f8f897240474c475f1beb67e0ef669931238e3a2cde2deb8cfeee7433085f08a1efea14d5425fda72d9b7c36cbbc3bab55e6bd9db5d88c5c98ad01d040b1b150496dec0892e6d299f70c502d0c38486eff182d42e058b98030583148978029c7c60d02bf6adc01d39c270a813b441580d791f8904b8de49802bded6ca10d31a4053f4e556d182830aa4981613e023471f3a59fd37ae3df0b6c6eed2c6e1eeb0924312e6ba20c2b7f29f62d3df61d70b9d14ca958f2d85250dce5daf2c9c56c7d646da19647b589a57271e15d07114245753808f785df5db308ec65cefeea67b981a3ed528d0c065b927b15755af3000f01ddd4ce7490f441e6eaa7aa7cada139d19ebb4b92d99378a45277d215dcdc3c009a5c32af7c5cbe230daaa3132399c581151126de4ddf3e73e3d24250453c22b86b1606a4fe8c673283c72c5f31ce02b7ccd5ce62c87caa0631e2bb00b53e42ee8e3b25fb6772310bd33ca1ac71878291651da53ebf5ae2a363549bbf5abda2a6293e3a79b857ef5f7b3d04ba5aef171d71ebfdf469509e3de4a32c84eb1ee2dbd500feff90a64c2cdf928186b2ee6eaff37ee"}, @INET_DIAG_REQ_BYTECODE={0xca, 0x1, "57bb2c4008a1e01a89a35510c161571c04e3169b32890246e780a4b79c25e44ff25e3d5393e0791aabc695a19cdb0272b9f23469b4db233b85fa7a73cfcfa7f72a1ced098986458836f83af7670f6f7eb14c1d17b4ef5129ecf4d4435328352e921c45b28eb13226cc6e766200e2a7a781fca4bc7fc0a40ad241f281a32349718da3120322c6bb6ff0f1a8a621acd0b9592f7a59379c35e77e4bbb844e9f1c094da077524d1a0600fc15de04077f21f433719a39d8f93e6c7500c029b6e547f4240fab9002ff"}, @INET_DIAG_REQ_BYTECODE={0x5c, 0x1, "25306aa9db2c98d0301a143bbde873338ec8f875430499d85a7d19947bb57884bb713b026455cd5e423cbd5c38fa28794358f9a028daa973101189da61d3d76cbba8333a70f6d00ced7592c4f0fa289d6b50da5914362354"}, @INET_DIAG_REQ_BYTECODE={0x29, 0x1, "5c7f51bbba30d58286bbcf6be9fd7fa50b6e4360d3cc909ef589c6d5a4f5f55ae31e43b541"}]}, 0x25bc}, 0x1, 0x0, 0x0, 0x4040000}, 0x20008804) shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x140c, 0x100, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000041}, 0x40000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000a80)='cgroup.type\x00', 0x2, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x74, 0x0, 0x30, 0x70bd26, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3dd, 0x64}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0xb}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x4}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xb}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x7}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x4004) syz_genetlink_get_family_id$nl80211(&(0x7f00000024c0)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002540)={&(0x7f0000000040)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) fanotify_mark(r0, 0x10, 0x2, r0, &(0x7f0000000480)='./file0\x00') 00:28:34 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000180), 0x0) 00:28:34 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) [ 394.388462][T17514] mmap: syz-executor.0 (17514) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:28:34 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x54, 0x0, 0x0) 00:28:34 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+60000}) 00:28:34 executing program 5: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) 00:28:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x4}]}]}}, &(0x7f00000001c0)=""/210, 0x3e, 0xd2, 0x1}, 0x20) 00:28:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 00:28:34 executing program 3: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:28:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, 0xffffffffffffffff, 0x0) 00:28:34 executing program 5: getgroups(0x2, &(0x7f0000000180)=[0x0, 0xffffffffffffffff]) setresgid(0xffffffffffffffff, r0, 0x0) 00:28:34 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000100)={'netdevsim0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}}) 00:28:34 executing program 0: timer_create(0x3, &(0x7f0000000000)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 00:28:34 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x202081, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0xa0000006, 0x0) 00:28:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:28:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) 00:28:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 00:28:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000300)) 00:28:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 00:28:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40ae4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:35 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:28:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 00:28:35 executing program 1: socket$inet_tcp(0xa, 0x3, 0x87) 00:28:35 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 00:28:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:28:35 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000a80)='cgroup.type\x00', 0x2, 0x0) 00:28:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0x40) 00:28:35 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)='.^\x00') 00:28:35 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsa\x00', 0x10440, 0x0) 00:28:35 executing program 5: socketpair(0x11, 0x802, 0x0, &(0x7f00000012c0)) 00:28:35 executing program 0: add_key(&(0x7f00000001c0)='asymmetric\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 00:28:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 00:28:36 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000100)) 00:28:36 executing program 1: socketpair(0x28, 0x0, 0x1, &(0x7f0000000240)) 00:28:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @timestamp, @mss, @timestamp], 0x4) 00:28:36 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 00:28:36 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:28:36 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 00:28:36 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:28:36 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 00:28:36 executing program 0: add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, 0x0, &(0x7f0000000340)='\xe9\x11\x8fA\x1e\xd5[\x95=P!o\x00\x00\x00\x00\x00\x00\x00\x006\x00\xa9\x00\xd0E,\x8e\n\xd7#\xd0\x9e\x14\xb86\xe3\x81i\xd1H\xd3?ksh\xf4\x16\x89>\xf8J \xb6\x7f\x19\xfb\xa0\x00\x00\x00\x00\x00\x00\x00\x13\xeb\xaa\xc1\x00\x00') r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000300)='\x00') keyctl$link(0x4, r0, 0xfffffffffffffff8) 00:28:36 executing program 4: request_key(&(0x7f0000000280)='ceph\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0) 00:28:36 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002440)='/dev/vcsa\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) 00:28:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 00:28:36 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 00:28:36 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/time\x00') 00:28:36 executing program 5: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x4) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 00:28:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0189436, 0x0) 00:28:36 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x5, 0x0, 0x0) 00:28:36 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x5}, 0x0, &(0x7f00000000c0), 0x0) 00:28:36 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410a00, 0x0) 00:28:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, &(0x7f00000011c0)) timer_delete(0x0) 00:28:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) 00:28:36 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 00:28:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) 00:28:36 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/81) 00:28:37 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x390080, 0x0) 00:28:37 executing program 2: keyctl$link(0xb, 0x0, 0x0) 00:28:37 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x14540, 0x0) 00:28:37 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/pid_for_children\x00') 00:28:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x21e500, 0x0) 00:28:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000001c0)=""/210, 0x26, 0xd2, 0x1}, 0x20) 00:28:37 executing program 0: add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffffe) 00:28:37 executing program 4: mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0, 0x7b05c893119b7c34, 0xffffffffffffffff, 0x0) 00:28:37 executing program 2: msgsnd(0x0, &(0x7f0000000200)={0x1}, 0x8, 0x0) 00:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8940, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:37 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x6eb02e8b9e630592) 00:28:37 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0xa0000006, 0x0) 00:28:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000340)='GPL\x00', 0x4, 0x9d, &(0x7f0000000380)=""/157, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x801) 00:28:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000004300)={0x0, 'bridge_slave_0\x00'}) 00:28:37 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x9}}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) r6 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r6, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:28:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x33fe0}}, 0x0) 00:28:37 executing program 3: r0 = memfd_create(&(0x7f0000000100)='XHC[K\x06\x00uBL\x00\xdd\x17\xb2\x8e\xa5\xd1\xca\x10M\x96\xb9>\a\xa7\xc1\xf6\xf2\xdc\x9b\x1c/\xa7\x80\x95n\xf4\xfaGO\x8a]\x18\xc9m\xd7\xbc\x00=q8\xbb\xcd\xa2\xad~z\x13\xd4\x9d\x93\x8euQ8A\xc2Hn}\xd8\xff\xcf1\x84\x94\x02\xd6B\x81\xf5^*p\xc8\x1a\xe1\x04\xb6\x17\x93\x1cf\x96p`\xc8\x10\x81\xd1g\x97\n\x8b~]5\x1c\xb9TD\xbaW,]%\x8dT\x81{c\x8c\x1f\xa3\xc3\x9a\xc6{+\x1c\xa6', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 397.865942][T17935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:37 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x41) 00:28:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x200, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 00:28:37 executing program 3: keyctl$link(0x13, 0x0, 0x0) 00:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, 0x0) [ 397.953809][T17945] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x3}, @NFQA_VERDICT_HDR={0xc}]}, 0x28}}, 0x0) 00:28:37 executing program 2: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 00:28:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x18, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}]}, 0x18}}, 0x0) 00:28:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x300, &(0x7f0000000000), 0x4) [ 398.161090][T17962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:28:37 executing program 5: mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:28:38 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f00000003c0), 0x40) 00:28:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, 0x0) 00:28:38 executing program 1: syz_open_dev$vcsa(&(0x7f0000002e00)='/dev/vcsa#\x00', 0x0, 0x0) 00:28:38 executing program 4: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x15) 00:28:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x80001, 0x0) [ 398.394834][ T35] audit: type=1326 audit(1608596918.124:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17970 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f68549 code=0x0 00:28:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/210, 0x36, 0xd2, 0x1}, 0x20) 00:28:38 executing program 1: socketpair(0x11, 0x802, 0x7ff, &(0x7f00000012c0)) 00:28:38 executing program 0: socketpair(0xa, 0x1, 0x2, &(0x7f0000000180)) 00:28:38 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000380)) 00:28:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:38 executing program 2: pipe(&(0x7f0000000640)) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000600), 0x3ff, 0x0) 00:28:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) [ 399.179262][ T35] audit: type=1326 audit(1608596918.904:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17970 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f68549 code=0x0 00:28:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5451, 0x0) 00:28:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2a00) 00:28:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 00:28:38 executing program 0: add_key(&(0x7f0000000180)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 00:28:38 executing program 1: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x3000)=nil) 00:28:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62c7d07d608a893d58da83955788dd8aef4d974bd835f79bc5e885af9cd3fdfc804e6cf36552b921abc1976fb30d63608f8be084c15df5b50f1c5a122cc1677b", "b868715116e746db2b60f854ea16f49ecb1bcfa63dde011e0d756252223d76ff158d8f6e9ab54f42cc8aa12ea14cab56eb25eb330fb2d0aeff900db73a9d4689", "79340a846c489c85f5c641528c10ae1dc6a29cce902399863e57c2c0c96124df"}) 00:28:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2a00) 00:28:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000004300)={0x300, 'wlan0\x00'}) 00:28:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012061, 0x0) 00:28:39 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000100)='ceph\x00', &(0x7f0000000140)='\x00') 00:28:39 executing program 4: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 00:28:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 00:28:39 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) 00:28:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = shmget(0x0, 0x2000, 0x78acf3f9d5833785, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffb000/0x3000)=nil, 0x7000) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000303010800000000000000000a000000000000000c650002003dbac7ea6f1020fb3e090000000000000000"], 0x28}}, 0x0) 00:28:39 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000) 00:28:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/210, 0x2e, 0xd2, 0x1}, 0x20) [ 399.753699][T18042] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:28:39 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) 00:28:39 executing program 3: keyctl$link(0x3, 0x0, 0x0) 00:28:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x4, 0x3}]}]}}, &(0x7f00000001c0)=""/210, 0x36, 0xd2, 0x1}, 0x20) 00:28:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2a00) 00:28:39 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x96}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000002300), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002780)='nl80211\x00') 00:28:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000004300)={0x0, 'bond_slave_1\x00', {}, 0x2}) 00:28:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:39 executing program 1: pipe2(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:28:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x1, 0x0, 0x0, 0x274}, {0x4, 0x0, 0x0, 0x8000}, {0x6, 0x0, 0x0, 0x6}]}) 00:28:39 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xd, 0x0, 0x0) 00:28:39 executing program 5: socket(0x11, 0x2, 0x11) 00:28:40 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x202081, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0)="a2", 0x1, r0}, 0x68) 00:28:40 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002fc0)) 00:28:40 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0xfffffd81) 00:28:40 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2d08c0, 0x0) 00:28:40 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self\x00', 0xe0000, 0x0) [ 400.393850][ T35] audit: type=1326 audit(1608596920.124:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc9549 code=0x0 00:28:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000300)='\x00') 00:28:40 executing program 5: keyctl$link(0xa, 0x0, 0x0) 00:28:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x10, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x404c841}, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1c0, r2, 0x0, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x7ff}, {0x8, 0x13, 0x400}, {0x5, 0x14, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xa0}, {0x8, 0x13, 0x46b910b7}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0xffffffff}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x323ba248}, {0x6, 0x11, 0x40}, {0x8, 0x13, 0x9}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x2400000}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x42173484}, {0x6, 0x11, 0x4496}, {0x8, 0x13, 0x5}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}, {0x6}, {0x8, 0x13, 0x1}, {0x5, 0x14, 0x1}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'vlan0\x00', {}, 0x4}) 00:28:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) [ 401.061839][ T35] audit: type=1326 audit(1608596920.784:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18069 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc9549 code=0x0 00:28:40 executing program 2: keyctl$link(0x2f, 0x0, 0x0) 00:28:40 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f00000000c0), &(0x7f0000000100), 0x0) 00:28:40 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 00:28:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x20000168}}, 0x0) 00:28:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) 00:28:41 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0xfffffd81) 00:28:41 executing program 5: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x3000)=nil) 00:28:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000140)) 00:28:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 00:28:41 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x103000, 0x0) 00:28:41 executing program 2: mq_open(&(0x7f0000000040)='\x03\xda}\\\'\x00', 0x0, 0x0, &(0x7f0000000080)) 00:28:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x6, r1, 0x0) 00:28:41 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 00:28:41 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x6, 0x0, 0x0) 00:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) 00:28:41 executing program 0: keyctl$link(0x4, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 00:28:41 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000180), 0x0) 00:28:42 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0xfffffd81) 00:28:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:28:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:42 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x404c0, 0x0) 00:28:42 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x111f40, 0x0) 00:28:42 executing program 2: getgroups(0x1, &(0x7f0000000980)=[0xffffffffffffffff]) 00:28:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) 00:28:42 executing program 0: r0 = socket$inet_tcp(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:28:42 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vhost-vsock\x00', 0x2, 0x0) 00:28:42 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002200)={0x2020}, 0x2020) 00:28:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 00:28:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)='syz') 00:28:43 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0xfffffd81) 00:28:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) 00:28:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x4}, {0x6, 0x0, 0x0, 0x6}]}) 00:28:43 executing program 2: prctl$PR_SET_MM(0x10, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:28:43 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xef8}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x100000000]}, 0x8}) 00:28:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xcc, 0x0, 0x0, 0x70bd25, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000861}, 0x8000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_batadv\x00', {0x1}, 0x8000}) 00:28:43 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000004080)={{0x0}}) [ 403.349420][ T35] audit: type=1326 audit(1608596923.074:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18195 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f89549 code=0x0 00:28:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) 00:28:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x28}}, 0x0) 00:28:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f966c4e63c0da596", "5ff9bb907007da0ece29ab2999357b9f", "110c410b", "24e85593900b17f5"}, 0x28) 00:28:43 executing program 2: bpf$MAP_CREATE(0x6, 0x0, 0x70) 00:28:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000150700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000bbc3112c970f05e3ab19f7636bb", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "7f90fed70592b8b92035252c4fdba73dc0ada668987a0415bf107973fa681bc008751cbfedf66a94d7623559173ef1c8625d297490a4e1485d1208081038f41d55fb147b097d9e5cdd08faf0de52bc4ea2d554a7cebf37caa8c3d5276364dbc8741cf26665d0615ff8c4f026d16576df5ed29b27d1a25a9c7d6c7db4accfc56b3ecd9fbbaf1a4ff081d3b9592e949847bede1f4ac154e88d1a5673b423c1a7d8b10eb3c14eeea76b1966997b289da7a6a21af4fea3324582f56e6a1bbd8f00fc597ab33b68e029138deb5fc6d202dcf989e5d0991717e5e8d6e5050798a062eac42f28d6df2cc98e539c0237819ce202a4c2b21c39a442c32aac65002f296d0c"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r5 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r5, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 403.706991][T18217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 403.768568][T18224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 404.126704][ T35] audit: type=1326 audit(1608596923.854:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18195 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f89549 code=0x0 00:28:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xf, r0, 0xffffffffffffffff) 00:28:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) 00:28:43 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) 00:28:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x40, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x40}}, 0x0) 00:28:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@delneigh={0x1c, 0x1d, 0x1}, 0x1c}}, 0x0) 00:28:43 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 00:28:44 executing program 2: memfd_create(&(0x7f0000000000)='\x1a<\xf7&\xb2\x04B\x92j\x92\xf0J\xabp_$\x8c\xa4\xfa\xfb\t\xe6\x01\xf8\xa0B6g~\x02\x1b{\xeb\x85\x18\xaf\xe3\"q\xb3\xec\xf6\xdc%\xa6\x96xqe\xff\xe9?\xe9\x01\xa6\xe6\x85g\xe3D>\xdb \xee\xfa\x8e\x86x\xde\xf1\x87\xd7 -\x9cA\xa4\x8c\xa3?\xf0\x9cb@\x1e\xd3f?\x9d\x02dX\x192\x1f\xa8\x94P\'D\xc7\x9f\xef\xf8\xcfTMM\x91\xe7`\x852 P\xda8Z\x01@\xeeD\x9b\x93p\x9fq\x02`\x8d\xed\x19\x01\xffTu\x8b\xd5\xe2\bA\xcd\xff\xf6\xed\x1cP\xcbq\xad\x1a\xd4\xf4e\x92=\xfc9\x84\xb4\x85\x8bGu%P\xd8\x0f\x9f\xd9\xb4\xb9\xd2\xa1\xd00\xf83\xc1\xe9\x98\r\xcd\x9d\xf62px\xf7\xe3\x8e\x96k|\xc0\xe2\xb8\xf5T\x1a\x9d1\xf2wF\\\xdd\xeax\\V', 0x0) 00:28:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8916, &(0x7f0000000140)) 00:28:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 00:28:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002400)={0x0}}, 0x0) 00:28:44 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "060b0083122f6424483599edee971fb7e868bb440705062f571d50665ad1c7d48733aa1f02a34c4f59a401cfc2658f24a06d21b139dbd8b02a2708cc1a55f974"}, 0x48, 0xfffffffffffffffd) 00:28:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}]}, 0x48}}, 0x0) 00:28:44 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0xfffffd62) 00:28:44 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x0, 0x0) fanotify_mark(r0, 0x1, 0x20, 0xffffffffffffffff, 0x0) 00:28:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bond0\x00', {0xffffffff}}) 00:28:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:44 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002d00)='/dev/vcsa#\x00', 0x0, 0x343000) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) 00:28:44 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000006cc0)='ns/pid\x00') 00:28:44 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffe000/0x1000)=nil], &(0x7f00000000c0)=[0x401], 0x0, 0x2) 00:28:44 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "060b0083122f6424483599edee971fb7e868bb440705062f571d50665ad1c7d48733aa1f02a34c4f59a401cfc2658f24a06d21b139dbd8b02a2708cc1a55f974"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000001580)='logon\x00', 0x0, 0x0, 0x0, r0) 00:28:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:28:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0xf0ffffff7f0000) 00:28:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002340)={'wlan1\x00'}) 00:28:44 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x5b3100) 00:28:44 executing program 5: futex(0x0, 0x81, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 00:28:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:44 executing program 0: memfd_create(&(0x7f0000000280)='@+-#)@]\x00', 0x4) 00:28:44 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x300, 0x0) 00:28:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1a}, 0x40) 00:28:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5900, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000340)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:44 executing program 2: futex(&(0x7f00000014c0), 0x0, 0x0, &(0x7f0000001500), 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xffffffff}, 0x8) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x8}) 00:28:44 executing program 5: modify_ldt$write2(0x11, &(0x7f00000005c0), 0x10) 00:28:45 executing program 0: memfd_create(&(0x7f0000000340)='!!{$*\x00', 0x6) 00:28:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0xc0045878, 0x0) 00:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000011c0)={&(0x7f0000001100), 0x8, &(0x7f0000001180)={&(0x7f0000001140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}]}, 0x20}}, 0x0) 00:28:45 executing program 4: socket$inet_tcp(0xa, 0x3, 0x3a) 00:28:45 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x1, 0x40, 0x200, 0x7fff]) 00:28:45 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/147) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 00:28:45 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, 0x0, 0x0) 00:28:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x0, 0x7, 0x40}, 0x40) 00:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:28:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 00:28:45 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) r0 = eventfd2(0x6, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) 00:28:45 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 00:28:45 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcsu\x00', 0xc180, 0x0) 00:28:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x10, 0x3, 0x801}, 0x14}}, 0x0) 00:28:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x40) 00:28:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3}, {0x16}]}) 00:28:45 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x120000, 0x0) 00:28:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x33fe0}}, 0x0) 00:28:45 executing program 5: request_key(&(0x7f0000000bc0)='rxrpc\x00', &(0x7f0000000c00)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 00:28:45 executing program 1: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 406.029053][ T35] audit: type=1326 audit(1608596925.754:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18334 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb7549 code=0x0 00:28:45 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 00:28:45 executing program 0: io_uring_setup(0x0, &(0x7f0000000140)) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xe) 00:28:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, 0x0) 00:28:45 executing program 2: prctl$PR_SET_MM(0xd, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:28:45 executing program 5: prctl$PR_SET_TIMERSLACK(0x1d, 0x6) 00:28:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "d0e6c7a00675700d99b0ee9d93bf13efa626cec2be7c18f4e0dc91462633665f40985feca3b649c9579f0af41e02c540b3a0e98573c515d81dd13001b3ad5790cb96354cd58d92f0f97b631607854178"}, 0xd8) 00:28:46 executing program 1: msgrcv(0x0, 0x0, 0x54, 0x0, 0x0) [ 406.796142][ T35] audit: type=1326 audit(1608596926.524:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18334 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fb7549 code=0x0 00:28:46 executing program 4: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:28:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2a00) 00:28:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:28:46 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x69a600, 0x0) 00:28:46 executing program 3: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x0) 00:28:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') 00:28:46 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) waitid(0x6, 0x0, &(0x7f0000000080), 0x8, 0x0) 00:28:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x200, 0x7, 0x40, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 00:28:46 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 00:28:46 executing program 4: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:28:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3}, {0x16}]}) 00:28:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8904, 0x0) 00:28:47 executing program 4: syz_open_dev$vcsa(&(0x7f0000002d00)='/dev/vcsa#\x00', 0x0, 0x343000) 00:28:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00f6"], 0x4c}}, 0x0) 00:28:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8904, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff000}]}) [ 407.342156][ T35] audit: type=1326 audit(1608596927.064:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18394 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc9549 code=0x0 00:28:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_batadv\x00', {0x1}, 0x8000}) 00:28:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:28:47 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x2010, r0, 0x0) 00:28:47 executing program 4: prctl$PR_SET_MM(0x21, 0x6, &(0x7f0000ffb000/0x3000)=nil) 00:28:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5500, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x8f, &(0x7f0000000340)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) [ 408.136201][ T35] audit: type=1326 audit(1608596927.864:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18394 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc9549 code=0x0 00:28:47 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x14, 0x0, 0x0) 00:28:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x7, r0, 0x0) 00:28:47 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000001000)=""/125) 00:28:47 executing program 3: mmap$xdp(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0x2070, 0xffffffffffffffff, 0x0) 00:28:47 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001) 00:28:47 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setns(r0, 0x0) 00:28:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 00:28:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 00:28:48 executing program 0: madvise(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x0) 00:28:48 executing program 4: keyctl$link(0xe, 0x0, 0x0) 00:28:48 executing program 2: move_pages(0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0) 00:28:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x10000, 0x0) 00:28:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f0000000300)='syzkaller\x00', 0x7, 0xdd, &(0x7f0000000340)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:28:48 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:28:48 executing program 0: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getrusage(0x0, &(0x7f0000000000)) 00:28:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 00:28:48 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:28:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000087c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002142, 0x0) 00:28:48 executing program 1: memfd_create(&(0x7f0000000100)='NLBL_UNLBL\x00', 0x3) 00:28:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x8044) 00:28:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xa94}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:28:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) 00:28:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8901, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:28:48 executing program 0: keyctl$link(0x10, 0x0, 0x0) 00:28:48 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:28:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40012061, 0x0) 00:28:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:28:48 executing program 4: timer_create(0x1, 0x0, &(0x7f00000011c0)) timer_settime(0x0, 0x1, &(0x7f0000001200)={{}, {0x77359400}}, &(0x7f0000001240)) 00:28:48 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2a00) 00:28:49 executing program 0: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffb000/0x3000)=nil) 00:28:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f00000001c0)=""/210, 0x2e, 0xd2, 0x1}, 0x20) 00:28:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x80000001, 0x4) 00:28:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_batadv\x00', {}, 0x8000}) 00:28:49 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)=' ', 0x1, 0xfffffffffffffffb) 00:28:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x16, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x28}}, 0x0) 00:28:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x1, &(0x7f00000002c0)=@raw=[@generic={0x18}], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000340)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'vcan0\x00'}) 00:28:49 executing program 4: clock_getres(0x0, &(0x7f00000006c0)) [ 409.621045][T18510] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 00:28:49 executing program 2: pipe2(&(0x7f0000000000), 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000340), 0x0) 00:28:49 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/150) 00:28:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 00:28:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 00:28:49 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0x12, 0x0, 0x0) 00:28:49 executing program 4: memfd_create(&(0x7f0000001740)='syztnl1\x00', 0x6) 00:28:49 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x41) 00:28:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'veth0_to_batadv\x00'}) 00:28:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000340)={@host}) 00:28:49 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, 0x0) 00:28:49 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f00000003c0), 0x40) 00:28:50 executing program 2: keyctl$link(0x15, 0x0, 0x0) 00:28:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x40010, r0, 0x0) 00:28:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x40049409, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x200, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 00:28:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6}, {0x9}, {0x4}]}]}}, &(0x7f00000001c0)=""/210, 0x3e, 0xd2, 0x1}, 0x20) 00:28:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 00:28:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000b, 0x11, r0, 0x0) 00:28:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000140)) 00:28:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8903, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:50 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 00:28:50 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/121, 0x79) 00:28:50 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x6000, 0x0) 00:28:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 00:28:50 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='user\x00', 0x0) 00:28:50 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) 00:28:50 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:28:50 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/4096) 00:28:50 executing program 4: shmget$private(0x0, 0x1000, 0x1800, &(0x7f0000ffd000/0x1000)=nil) 00:28:50 executing program 1: keyctl$link(0x7, 0x0, 0x0) 00:28:50 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8040, 0x0) 00:28:50 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:28:50 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x9, 0x40000000, 0xffffffffffffffff, 0x0) 00:28:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5450, 0x0) 00:28:51 executing program 2: waitid(0x1, 0xffffffffffffffff, 0x0, 0x2, 0x0) 00:28:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:51 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vcsa\x00', 0x103000, 0x0) 00:28:51 executing program 1: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:28:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000200)) 00:28:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003400)={&(0x7f00000031c0), 0xc, &(0x7f00000033c0)={0x0}}, 0x0) 00:28:51 executing program 0: socketpair(0xa, 0x0, 0x80000000, &(0x7f0000000000)) 00:28:51 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0xfeffff, 0xfffffffffffffffe) 00:28:51 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18}, 0x18) 00:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 00:28:51 executing program 3: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000180)) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 00:28:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0xfffffffffffffcd9}}, 0x0) 00:28:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1}, {0x6}]}) 00:28:51 executing program 0: pipe2(&(0x7f0000000000), 0x84000) 00:28:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="69f1d304f57fc44961a3aa38a74068", 0xf}, {&(0x7f0000000100)="1f", 0x1}], 0x2, &(0x7f0000000200)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 00:28:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 00:28:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x1, &(0x7f00000002c0)=@raw=[@generic], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:28:51 executing program 4: clock_getres(0x91722b71c3bf0ad, 0x0) 00:28:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x0) [ 412.261700][ T35] audit: type=1326 audit(1608596931.984:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18633 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc9549 code=0x0 00:28:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000000c0)='$\x00', 0x2, r0) 00:28:52 executing program 5: shmget$private(0x0, 0x4000, 0x21241f1a7f970911, &(0x7f0000ff9000/0x4000)=nil) 00:28:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 00:28:52 executing program 1: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 00:28:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{0x5}, {}]}) [ 412.991633][ T35] audit: type=1326 audit(1608596932.714:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18633 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fc9549 code=0x0 00:28:52 executing program 2: r0 = socket$inet_tcp(0x2c, 0x3, 0x0) getpeername(r0, 0x0, 0x0) 00:28:52 executing program 5: syz_open_dev$vcsa(&(0x7f0000002d00)='/dev/vcsa#\x00', 0x0, 0x353042) 00:28:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000), 0x4) 00:28:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000004300)={0x0, 'wlan0\x00'}) 00:28:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, 0x0, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x20}}, 0x0) 00:28:52 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 00:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000000)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) 00:28:52 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:28:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 00:28:52 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x2a00) 00:28:52 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:28:53 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 00:28:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002740)={0xa20, 0x0, 0x0, "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"}) 00:28:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x78, {0x2, 0x0, @private}, 'syz_tun\x00'}) 00:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010002cad241a2284c131f002c0608"], 0x2c}}, 0x0) 00:28:53 executing program 2: r0 = open(&(0x7f0000000480)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x1a) r1 = open$dir(&(0x7f0000000700)='./file0\x00', 0x202, 0x0) mmap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x3, 0x12, r1, 0x0) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) r2 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) mlock(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 00:28:53 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000001c0)={{0x2}}) 00:28:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000002740)) [ 413.578942][T18692] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 413.642461][T18698] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:28:53 executing program 3: prctl$PR_SET_TIMERSLACK(0x2, 0x74b000) 00:28:53 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000140)={'macsec0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:28:53 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0) 00:28:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010002cad241a2284c131f002c0608"], 0x2c}}, 0x0) 00:28:53 executing program 1: prctl$PR_SET_TIMERSLACK(0x29, 0x0) 00:28:53 executing program 2: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x110070, 0xffffffffffffffff, 0x0) [ 414.237023][T18715] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:28:54 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) 00:28:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x80) 00:28:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010002cad241a2284c131f002c0608"], 0x2c}}, 0x0) 00:28:54 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4041) 00:28:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000140)={'macsec0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 00:28:54 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(0xffffffffffffffff) [ 414.488537][T18732] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:28:54 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:28:54 executing program 3: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:28:54 executing program 5: mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1030, 0xffffffffffffffff, 0x0) 00:28:54 executing program 1: add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='q', 0x1, 0xfffffffffffffff9) 00:28:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010002cad241a2284c131f002c0608"], 0x2c}}, 0x0) 00:28:54 executing program 0: socket(0x2e, 0x0, 0x0) 00:28:54 executing program 2: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x20032, 0xffffffffffffffff, 0x0) 00:28:54 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x0, 0xee00, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:28:54 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) [ 414.775956][T18747] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:28:54 executing program 5: r0 = socket(0x1, 0x2, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="7755def1bc03"}, 0x14) 00:28:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) 00:28:54 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x490000, 0x0) 00:28:54 executing program 2: inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x1ffe000, 0x2002) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000ec0)={0x53, 0xfffffffffffffffe, 0x7c, 0x81, @scatter={0x4, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000700)=""/18, 0x12}, {&(0x7f0000000880)=""/236, 0xec}, {0x0}, {&(0x7f0000000bc0)=""/8, 0x8}]}, &(0x7f0000000c80)="3afd3f46a4f7deff6c6a30bb7feb790e8d7df57f07f141a75d10391bd701bdb73e58740edf96bd4da0660695b97a5b7a6927117ff05c9368736bd2f700649d8489b1d292bd3deadee2a0101669db2ae3c6402dc59d5772929f3bd752d4fe8b362d67f9475105729711ec8e860214b56ade27f38998488a0098c1cd4a", &(0x7f0000000d80)=""/208, 0x91, 0x0, 0xffffffffffffffff, &(0x7f0000000e80)}) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@can, &(0x7f0000000140)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 00:28:54 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) 00:28:54 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000200)={0x20}, 0x0, 0x0) 00:28:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x5450, 0x0) 00:28:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000180)) 00:28:54 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9205, 0x0) [ 415.134870][ C0] sd 0:0:1:0: [sg0] tag#2215 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.145381][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB: Copy Verify [ 415.151591][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[00]: 3a fd 3f 46 a4 f7 de ff 6c 6a 30 bb 7f eb 79 0e [ 415.161276][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[10]: 8d 7d f5 7f 07 f1 41 a7 5d 10 39 1b d7 01 bd b7 [ 415.171036][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[20]: 3e 58 74 0e df 96 bd 4d a0 66 06 95 b9 7a 5b 7a [ 415.180713][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[30]: 69 27 11 7f f0 5c 93 68 73 6b d2 f7 00 64 9d 84 [ 415.190373][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[40]: 89 b1 d2 92 bd 3d ea de e2 a0 10 16 69 db 2a e3 [ 415.200017][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[50]: c6 40 2d c5 9d 57 72 92 9f 3b d7 52 d4 fe 8b 36 [ 415.209664][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[60]: 2d 67 f9 47 51 05 72 97 11 ec 8e 86 02 14 b5 6a [ 415.219501][ C0] sd 0:0:1:0: [sg0] tag#2215 CDB[70]: de 27 f3 89 98 48 8a 00 98 c1 cd 4a 00:28:55 executing program 3: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 00:28:55 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x4) 00:28:55 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffffffffffffffe1, 0x0) 00:28:55 executing program 4: prctl$PR_SET_TIMERSLACK(0x35, 0x0) [ 415.364001][ C0] sd 0:0:1:0: [sg0] tag#2216 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.374468][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB: Copy Verify [ 415.380579][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[00]: 3a fd 3f 46 a4 f7 de ff 6c 6a 30 bb 7f eb 79 0e [ 415.390228][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[10]: 8d 7d f5 7f 07 f1 41 a7 5d 10 39 1b d7 01 bd b7 [ 415.400089][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[20]: 3e 58 74 0e df 96 bd 4d a0 66 06 95 b9 7a 5b 7a [ 415.409744][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[30]: 69 27 11 7f f0 5c 93 68 73 6b d2 f7 00 64 9d 84 [ 415.419414][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[40]: 89 b1 d2 92 bd 3d ea de e2 a0 10 16 69 db 2a e3 [ 415.429069][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[50]: c6 40 2d c5 9d 57 72 92 9f 3b d7 52 d4 fe 8b 36 [ 415.438806][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[60]: 2d 67 f9 47 51 05 72 97 11 ec 8e 86 02 14 b5 6a [ 415.448458][ C0] sd 0:0:1:0: [sg0] tag#2216 CDB[70]: de 27 f3 89 98 48 8a 00 98 c1 cd 4a 00:28:55 executing program 5: inotify_rm_watch(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00'}) r0 = syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x0, 0x2002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000ec0)={0x53, 0xfffffffffffffffe, 0x33, 0x81, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000c80)="3afd3f46a4f7deff6c6a30bb7feb790e8d7df57f07f141a75d10391bd701bdb73e58740edf96bd4da0660695b97a5b7a692711", &(0x7f0000000d80)=""/208, 0x91, 0x0, 0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 00:28:55 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9201, 0x0) 00:28:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0xc020660b, 0x0) 00:28:55 executing program 0: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:28:55 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, @void, {@mpls_uc={0x8847, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 00:28:55 executing program 2: mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1033, 0xffffffffffffffff, 0x0) [ 415.669910][ C0] sd 0:0:1:0: [sg0] tag#2217 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.680385][ C0] sd 0:0:1:0: [sg0] tag#2217 CDB: Copy Verify [ 415.686592][ C0] sd 0:0:1:0: [sg0] tag#2217 CDB[00]: 3a fd 3f 46 a4 f7 de ff 6c 6a 30 bb 7f eb 79 0e [ 415.696332][ C0] sd 0:0:1:0: [sg0] tag#2217 CDB[10]: 8d 7d f5 7f 07 f1 41 a7 5d 10 39 1b d7 01 bd b7 [ 415.705987][ C0] sd 0:0:1:0: [sg0] tag#2217 CDB[20]: 3e 58 74 0e df 96 bd 4d a0 66 06 95 b9 7a 5b 7a [ 415.715652][ C0] sd 0:0:1:0: [sg0] tag#2217 CDB[30]: 69 27 11 00:28:55 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/108) 00:28:55 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000140)={0x0, 0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000004c0)={0x0, 0x0}) 00:28:55 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) [ 415.905063][ C0] sd 0:0:1:0: [sg0] tag#2218 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.915554][ C0] sd 0:0:1:0: [sg0] tag#2218 CDB: Copy Verify [ 415.921664][ C0] sd 0:0:1:0: [sg0] tag#2218 CDB[00]: 3a fd 3f 46 a4 f7 de ff 6c 6a 30 bb 7f eb 79 0e [ 415.931376][ C0] sd 0:0:1:0: [sg0] tag#2218 CDB[10]: 8d 7d f5 7f 07 f1 41 a7 5d 10 39 1b d7 01 bd b7 [ 415.941060][ C0] sd 0:0:1:0: [sg0] tag#2218 CDB[20]: 3e 58 74 0e df 96 bd 4d a0 66 06 95 b9 7a 5b 7a 00:28:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) 00:28:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000ec0)={0x53, 0x0, 0x6, 0x81, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000c80)="3afd3f46a4f7", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:28:55 executing program 2: getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) [ 415.950721][ C0] sd 0:0:1:0: [sg0] tag#2218 CDB[30]: 69 27 11 00:28:55 executing program 5: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000500)) 00:28:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x49, 0x0) read$usbmon(r0, 0x0, 0x0) 00:28:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 00:28:55 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66f826739d0e8fae82e47fec1b27a9e0be6183e584407e0ffe15ee28bf18f8e2"}) 00:28:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:28:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180), 0x10) 00:28:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req={0x0, 0x0, 0x0, 0x7fffffff}, 0x10) 00:28:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000100, 0x0, 0x0) 00:28:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000ec0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000c80)="3afd3f46a4f7", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:28:56 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xff, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:28:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/240, 0xf0}], 0x1, 0x297b, 0x0) 00:28:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 00:28:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x113d4e) 00:28:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 00:28:56 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 00:28:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8917, 0x0) 00:28:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004b00000008000306eebf3259f9fa"], 0x2c}}, 0x0) 00:28:56 executing program 4: prctl$PR_SET_TIMERSLACK(0x24, 0x0) 00:28:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x113d4e) [ 417.167782][T18855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:57 executing program 4: prctl$PR_SET_TIMERSLACK(0x26, 0x0) 00:28:57 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 417.235891][T18861] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 00:28:57 executing program 5: socketpair(0x1d, 0x0, 0xbfe9, &(0x7f0000000000)) 00:28:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, 0x0, 0x0) 00:28:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x113d4e) 00:28:57 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0xa, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 00:28:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f0000000040)=[@sack_perm={0x20000044}, @mss, @sack_perm, @window], 0x4) 00:28:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) 00:28:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, &(0x7f0000000000)=0x9c) 00:28:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x113d4e) 00:28:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x4, 0x4) 00:28:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000040), 0x4) [ 417.638227][T18881] sctp: [Deprecated]: syz-executor.0 (pid 18881) Use of struct sctp_assoc_value in delayed_ack socket option. [ 417.638227][T18881] Use struct sctp_sack_info instead 00:28:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'syz_tun\x00', @ifru_flags}) 00:28:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x20000114}}, 0x0) 00:28:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000340)) 00:28:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x9, &(0x7f0000000100)=0x1000000, 0x4) 00:28:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x6f, 0x0, &(0x7f0000000340)) 00:28:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:28:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x1c}}, 0x0) 00:28:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:28:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 00:28:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x2a, 0x0, 0x0) 00:28:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x19, 0x0, 0x0) 00:28:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x25, 0x0, 0x0) 00:28:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, 0x0, 0x0) 00:28:57 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:28:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1) 00:28:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) 00:28:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) 00:28:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x12, 0x0, 0x0) 00:28:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 00:28:58 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:28:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x16, 0x0, 0x0) 00:28:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x9, 0x0, 0x0) 00:28:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0xc0}, 0x40) 00:28:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000200)=""/166, 0x34, 0xa6, 0xffffffff}, 0x20) 00:28:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x8, 0x4) 00:28:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) pipe(&(0x7f0000004b00)) 00:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 00:28:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x8}, 0x25) 00:28:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) 00:28:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0xfffffffffffffe49}}, 0x0) 00:28:58 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 00:28:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 00:28:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x36, 0x0, 0x0) 00:28:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 00:28:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x22, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:28:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x78, 0x0, 0x0) 00:28:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x33, 0x0, 0x0) 00:28:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6, 0x0, 0x0) 00:28:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x5, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 00:28:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000100)=0xfffffffffffffd23) 00:28:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x6d, 0x0, &(0x7f0000000340)) 00:28:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0x14}, 0x8}, 0x0) 00:28:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100), &(0x7f00000001c0)=0x8) 00:28:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 00:28:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000026c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002700)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 00:28:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0xb, 0x0, 0x0) 00:28:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 00:28:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x25, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000000400), 0x10000000000002c6) 00:28:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61]}}, &(0x7f0000000200)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 00:28:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) 00:28:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000001c0)={0x2}, 0x10) [ 419.578724][T18995] TCP: TCP_TX_DELAY enabled 00:28:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1a, 0x0, &(0x7f0000000340)) 00:28:59 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:28:59 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 00:28:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x83, 0x0, &(0x7f0000000340)) 00:28:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x4c}}, 0x0) 00:28:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/166, 0x32, 0xa6, 0x8}, 0x20) 00:28:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x13}, 0x40) 00:28:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7b, &(0x7f0000000080)=@assoc_value={0x0, 0x80}, 0x8) 00:28:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xa, 0x0, 0x0) 00:28:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000200)=""/166, 0x26, 0xa6, 0x1}, 0x20) 00:28:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x82, &(0x7f0000000080)=@assoc_value, 0x8) 00:28:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$can_j1939(r0, 0x0, 0x0) 00:28:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x72, 0x0, 0x0) 00:28:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:28:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x14, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@empty, @in=@private}, @sadb_x_sec_ctx={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@mcast2}]}, 0x68}}, 0x0) 00:28:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000740)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x421, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}]}, 0x28}}, 0x0) 00:29:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x32, 0x0, 0x0) 00:29:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x2, 0x0, 0x0) 00:29:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x8}, 0x40) 00:29:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x3, 0x0, 0xffab) 00:29:00 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x104}, 0x300, 0xf0ffffff7f0000}, 0x0) 00:29:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, 0x0, &(0x7f0000000340)) 00:29:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x4b, 0x0, 0x0) 00:29:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000740)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x421, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x5}]}, 0x28}}, 0x0) 00:29:00 executing program 0: socket$inet6_sctp(0xa, 0x3, 0x84) 00:29:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x4d, 0x0, 0x0) 00:29:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 00:29:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) 00:29:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x1022000, 0x800, 0x700}, 0x20) 00:29:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x5, 0x0, 0x0) 00:29:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), 0x4) 00:29:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 00:29:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/166, 0x18, 0xa6, 0x1}, 0x20) 00:29:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x39, 0x0, 0x0) 00:29:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x76, 0x0, &(0x7f0000000340)) 00:29:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x13, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x30, 0x0, 0x0) 00:29:00 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 00:29:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7b, 0x0, 0x0) 00:29:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7ffffffff000}}, 0x0) 00:29:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x4e, 0x0, 0x0) 00:29:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002700)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 00:29:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xe, 0x0, &(0x7f0000000340)) 00:29:01 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:29:01 executing program 3: r0 = socket(0x25, 0x5, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x11, r0, 0x0) 00:29:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 00:29:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x11, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x1a, 0x0, 0x0) 00:29:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 00:29:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000038c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:29:01 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 00:29:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"3a5d34a98a5ad0ca5b7b8d69a7108394"}) 00:29:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x3e, 0x0, 0x0) 00:29:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xc0}, 0x14}}, 0x0) 00:29:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}]}}, &(0x7f00000000c0)=""/148, 0x32, 0x94, 0x1}, 0x20) 00:29:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20002000, 0x0) 00:29:01 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 00:29:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x38161, 0x0) 00:29:01 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7ffffffff000}, 0x1, 0x0, 0x700}, 0x0) 00:29:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in], 0x10) 00:29:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x8, 0x0, &(0x7f0000000340)) pipe(&(0x7f0000004b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000012880)={'team0\x00'}) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=0x0, @ANYBLOB="000229bd7000fedbdf250b0000009800068008000100160000000400020026000300ecf76720b4e5b2f1e99c837b2efc09dec68e33eb8c07d0535d73968bdda50700eef900004c00040067636d286165732900000000000000000000000000000000000000000000000024000000d1aa22fe8c1fc68dbe90795dbd0b355a9020c4ecbd239e48ade3207618bd5a5740d762664d004cc2d5173b396362d5fb5d6c56fe04000200080001000100010008000100008000002400038008000200060000000800030000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4040080}, 0x4080) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x715c}, &(0x7f0000000040)=0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x80, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x1ff) 00:29:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x6, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000340)) 00:29:01 executing program 2: socket(0x26, 0x5, 0x46dadc9a) 00:29:01 executing program 3: socketpair(0x25, 0x5, 0x0, &(0x7f0000000100)) 00:29:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 00:29:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x9c) 00:29:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x25, &(0x7f0000000100), 0x4) 00:29:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x80}, 0x8) 00:29:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x2b, 0x0, 0x0) 00:29:02 executing program 5: socketpair(0xa, 0x0, 0x1000, &(0x7f0000000000)) 00:29:02 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x2, 0x4) 00:29:02 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0xb, 0x0, 0x58) 00:29:02 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 422.484777][T19158] sctp: [Deprecated]: syz-executor.4 (pid 19158) Use of struct sctp_assoc_value in delayed_ack socket option. [ 422.484777][T19158] Use struct sctp_sack_info instead 00:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:29:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @multicast2}], 0x20) 00:29:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44004) 00:29:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r1, 0x601, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x38}}, 0x0) 00:29:02 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/166, 0x32, 0xa6, 0x1}, 0x20) 00:29:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/166, 0x29, 0xa6, 0x1}, 0x20) 00:29:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x65, 0x0, 0x0) 00:29:02 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 00:29:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0xfffffdef}}, 0x0) 00:29:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1f}, 0x8) 00:29:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000780)={'ip6_vti0\x00', 0x0}) 00:29:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 00:29:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:02 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, 0x0, 0x0) 00:29:02 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x4004004) 00:29:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1000000}]}}, &(0x7f0000000200)=""/166, 0x26, 0xa6, 0x1}, 0x20) 00:29:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, '!'}, 0x9) 00:29:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/77, 0x4d}], 0x1) 00:29:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x80}, 0x8) 00:29:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x7, &(0x7f0000000100), 0x4) 00:29:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 00:29:03 executing program 0: r0 = socket(0x2, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 00:29:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x4, 0x0, &(0x7f0000000340)) 00:29:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080), 0x8) 00:29:03 executing program 4: prctl$PR_SET_TIMERSLACK(0x15, 0x0) 00:29:03 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 00:29:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, &(0x7f0000000200)=""/156, 0x26, 0x9c, 0x1}, 0x20) 00:29:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x31, 0x0, 0x0) 00:29:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x12, 0x0, &(0x7f0000000340)) 00:29:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x5, 0x6, 0x40}, 0x40) 00:29:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1e, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x11, &(0x7f0000000080)=@assoc_value, 0x8) 00:29:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x80) 00:29:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x42, 0x0, 0x0) 00:29:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x46, 0x0, 0x0) 00:29:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x2, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) readv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/189, 0xbd}], 0x1) 00:29:04 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00'}) 00:29:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x6b, &(0x7f0000000080)=@assoc_value, 0x8) 00:29:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2e7a}, 0x0) 00:29:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1e, 0x0, &(0x7f0000000340)) 00:29:04 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 00:29:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7d, 0x0, 0x0) 00:29:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 00:29:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}], 0x1c) 00:29:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:29:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000012"], 0x1c}}, 0x0) 00:29:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x10}, 0x0) 00:29:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xc, 0x0, &(0x7f0000000340)=0x300) 00:29:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x3, &(0x7f0000000100), 0x4) 00:29:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x19, &(0x7f0000000080)=@assoc_value, 0x8) [ 424.885684][T19282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:29:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x14, 0x0, 0x0) [ 424.943451][T19287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:29:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x40) 00:29:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000004b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xfff, 0x9, 0xffff}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000003940)) 00:29:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x4a, 0x0, 0x0) 00:29:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) [ 425.223622][T19301] sctp: [Deprecated]: syz-executor.2 (pid 19301) Use of int in maxseg socket option. [ 425.223622][T19301] Use struct sctp_assoc_value instead [ 425.270872][T19301] sctp: [Deprecated]: syz-executor.2 (pid 19301) Use of int in maxseg socket option. [ 425.270872][T19301] Use struct sctp_assoc_value instead 00:29:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000200)=""/156, 0x26, 0x9c, 0x1}, 0x20) 00:29:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300), 0x4) 00:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) 00:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x5, &(0x7f0000000040)=[@sack_perm={0x20000044}, @mss, @sack_perm, @window], 0x4) 00:29:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x7c, 0x0, 0x0) 00:29:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) 00:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="cb", 0x1) 00:29:05 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001940)={&(0x7f0000001800), 0x18, &(0x7f0000001900)={&(0x7f0000001840)="94", 0x1}}, 0x0) 00:29:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/166, 0x35, 0xa6, 0xffffffff}, 0x20) 00:29:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0xbe19}}}, &(0x7f0000000100)=0x9c) 00:29:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x3ff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:29:05 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000140)={0x5}, 0x0, 0x0) 00:29:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x6, 0x0, 0x0) 00:29:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000340)) 00:29:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x3, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x29, 0x10, 0x0, 0x0) 00:29:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000800)=0x4, 0x4) 00:29:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000003900)=@assoc_value, &(0x7f0000003940)=0x8) 00:29:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f0000000200)=""/166, 0x2b, 0xa6, 0x1}, 0x20) 00:29:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 00:29:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f0000000040)=[@sack_perm, @mss, @sack_perm, @window], 0x4) 00:29:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xc, 0x0, 0x0) 00:29:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000200)=""/166, 0x26, 0xa6, 0x1}, 0x20) [ 426.353879][T19355] sctp: [Deprecated]: syz-executor.3 (pid 19355) Use of int in maxseg socket option. [ 426.353879][T19355] Use struct sctp_assoc_value instead 00:29:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000002840)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 00:29:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000200)=""/166, 0x28, 0xa6, 0x1}, 0x20) 00:29:06 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:29:06 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000001c80)='batadv\x00') 00:29:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@tipc, 0x80) 00:29:06 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefff9fbbf9e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:29:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8903, &(0x7f0000000200)={@remote}) 00:29:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 00:29:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0xe965, 0x4) 00:29:06 executing program 1: syz_extract_tcp_res(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:29:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8901, &(0x7f0000000200)={@remote}) 00:29:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 00:29:06 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@dev, @local, @val={@val={0x8100}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}, {{0x0, 0x0, 0x1, 0x0, 0xf}}}}}}, 0x0) 00:29:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x4020940d, 0x0) 00:29:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5460, 0x0) 00:29:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d1db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "1c18"}]}}, &(0x7f0000000140)=""/153, 0x1000000, 0x99, 0x1}, 0x20) 00:29:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:29:06 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r0, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:29:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x1c, 0xf, 0x2, [], "d1db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "1c18"}]}}, &(0x7f0000000140)=""/153, 0x36, 0x99, 0x1}, 0x20) [ 427.095022][T19400] netlink: 32207 bytes leftover after parsing attributes in process `syz-executor.3'. 00:29:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 00:29:06 executing program 0: syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7a4080a922bcf8a327901d206a0a6889a9053f52637c2e79ea32e941b01fa974", "f97c35e38f57b264f8953525f48c4b8d55e0f6a2ee586be7674e92699ab22bdbbce3216232b67fd4f9d262cff5c2a04b", "972107068852506202a14a05dac94f56ea8617d2eed6c0213822bd34", {"846ccaa2cf6deb7c990534f0d7339022", "b13f6a858f29ef3e42abf996f751c884"}}}}}}}, 0x0) 00:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:29:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 00:29:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0189436, &(0x7f0000000200)={@remote, 0x0, r2}) 00:29:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:29:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000400)=0xfffffd35) 00:29:07 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@dev, @local, @val={@val={0x4305}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f1d784", 0x10, 0x21, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e25769", 0x0, "ca0b44"}}}}}}}, 0x0) 00:29:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000001100)={'ip6tnl0\x00', 0x0}) [ 428.102109][T19438] netlink: 43931 bytes leftover after parsing attributes in process `syz-executor.3'. 00:29:07 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)=""/31, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000001c0)) pipe(&(0x7f00000011c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000001c80)='batadv\x00') 00:29:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x3, 0x1000, 0x75, 0x0, 0xffffffffffffffff, 0x0, [0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c]}, 0x40) 00:29:07 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)={0x20, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x20}}, 0x0) 00:29:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x98, 0x168, 0x168, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET1={0x0, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'veth0_vlan\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@unspec=@SECMARK={0x0, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:admin_passwd_exec_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x16d) 00:29:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'sit0\x00', 0x0}) 00:29:07 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000140)={@multicast, @empty, @void, {@mpls_uc}}, 0x0) 00:29:08 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:29:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000b834"], &(0x7f0000000780)=""/208, 0xd4, 0xd0, 0x1}, 0x20) 00:29:08 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@dev, @local, @val={@val={0x8100}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f1d784", 0x10, 0x2c, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e25769", 0x0, "ca0b44"}}}}}}}, 0x0) 00:29:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0xe4ffffff}]}}, &(0x7f0000000100)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 00:29:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000940)=@caif=@rfm={0x25, 0x0, "7f3e9197875ea043670640aa7deb647a"}, 0x80) 00:29:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) syz_emit_ethernet(0x1e, &(0x7f0000000040)={@dev, @local, @val={@val={0x806}}, {@llc={0x4, {@snap={0x0, 0x0, "f8", "798cb5"}}}}}, 0x0) 00:29:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5421, &(0x7f0000000200)={@remote}) 00:29:08 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f1d784", 0x10, 0x21, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t\x00i', 0x0, "ca0b44"}}}}}}}, 0x0) 00:29:08 executing program 2: syz_emit_ethernet(0xbe, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7a4080a922bcf8a327901d206a0a6889a9053f52637c2e79ea32e941b01fa974", "f97c35e38f57b264f8953525f48c4b8d55e0f6a2ee586be7674e92699ab22bdbbce3216232b67fd4f9d262cff5c2a04b", "972107068852506202a14a05dac94f56ea8617d2eed6c0213822bd34", {"846ccaa2cf6deb7c990534f0d7339022", "b13f6a858f29ef3e42abf996f751c884"}}}}}}}, 0x0) 00:29:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x2}}], 0x2, 0x0) 00:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000340)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 00:29:08 executing program 3: socket$inet6(0xa, 0x0, 0x8001) 00:29:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:29:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/249, &(0x7f0000000100)=0xd1) 00:29:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:29:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 00:29:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8918, &(0x7f0000000200)={@remote, 0x0, r2}) 00:29:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000280)=0x80) 00:29:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0xcdba6e392190e3a9) 00:29:08 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 00:29:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 00:29:08 executing program 5: syz_emit_ethernet(0x116, &(0x7f0000000100)={@dev, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c1eab2", 0xdc, 0x2f, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@mcast1, @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @empty, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}, 0x0) 00:29:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x894c, 0x0) 00:29:08 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x51f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r0, 0x1}, 0x14}}, 0x0) 00:29:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 00:29:09 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @empty, {[@generic={0x0, 0xe, "25ae78d3175272547fb9dc97"}, @rr={0x7, 0x1b, 0x0, [@rand_addr, @dev, @loopback, @dev, @loopback, @private]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@broadcast}]}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:29:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)={0x24, r4, 0x221, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) 00:29:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c, 0x0}}], 0x1, 0x0) 00:29:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 00:29:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @private1, @private2, 0x0, 0x0, 0x8}) 00:29:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000b834c0b6"], &(0x7f0000000780)=""/208, 0xd4, 0xd0, 0x1}, 0x20) 00:29:09 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000029c0)) 00:29:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d1db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "1c18"}]}, {0x0, [], 0x5}}, &(0x7f0000000140)=""/153, 0x36, 0x99, 0x1}, 0x20) 00:29:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:29:09 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000006340)='NLBL_MGMT\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000006640)={'syztnl1\x00', 0x0}) pipe(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000006a80)='ethtool\x00') 00:29:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, @mcast1, @ipv4={[], [], @broadcast}}}) 00:29:09 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e49301", 0xc, 0x11, 0x0, @rand_addr=' \x01\x00', @private2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:29:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:29:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}]}, 0x2c}}, 0x0) 00:29:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000180)=0xe965, 0x4) 00:29:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x8e50}]}]}, 0x20}}, 0x0) 00:29:09 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000005c0)={@dev, @local, @val={@val={0x8100}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 00:29:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:29:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 00:29:09 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x4c, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x0, 0x34, 0xfffffffd}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8041}, 0x8080) 00:29:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 00:29:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0xa, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 00:29:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x140, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}}]}, 0x140}, 0x1, 0x0, 0x0, 0x4048000}, 0x80050) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000400)={@rand_addr, 0x0}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xb4, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x4804) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') 00:29:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:29:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0xc0189436, &(0x7f0000000200)={@remote}) 00:29:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 00:29:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x2f}, 0x14}, 0xf}, 0x0) 00:29:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 00:29:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000200)={@remote}) 00:29:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}) 00:29:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3}, 0x8, 0x10, 0x0}, 0x78) 00:29:10 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, 0x0, 0x0) 00:29:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 00:29:10 executing program 3: bpf$PROG_LOAD(0xa, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:29:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000100)) 00:29:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000180)=0xe965, 0x4) 00:29:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 00:29:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x8, 0x7f, 0x2}, 0x10}, 0x78) 00:29:10 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 00:29:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000180), 0x4) 00:29:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @dev, r2}, 0xc) 00:29:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000540)="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", 0xb49}], 0x1}, 0x4000040) 00:29:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x17, 0x0}}], 0x2, 0x0) 00:29:10 executing program 4: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 00:29:10 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:29:10 executing program 0: socketpair(0x10, 0x80000, 0x0, &(0x7f00000029c0)) 00:29:10 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:29:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x4, 0x4) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c, 0x0}}], 0x1, 0x0) 00:29:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x3, 0x1000, 0x75, 0x0, 0xffffffffffffffff, 0x0, [0x32]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) 00:29:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@var={0x1}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "d1db"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "1c18"}]}}, &(0x7f0000000140)=""/153, 0x46, 0x99, 0x1}, 0x20) 00:29:11 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 00:29:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8916, &(0x7f0000000200)={@remote, 0x78, r2}) 00:29:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:29:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x62, 0x0, 0x0) 00:29:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1a, &(0x7f0000000180)=0xe965, 0x4) 00:29:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x3, 0x1000, 0x75, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) 00:29:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 00:29:11 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/25) 00:29:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="b5fca043f938cba48786c89f83c0e3b19eb549364dedc77065b709e7cdc99664a965b742997b85ee3a44f84d809967f4b564cd2978bcea671fc20169be54b7e210011c73a4561d1b3b2caeebb6888ca4b171749a8fcf7f3f9d738ba5e5", 0x5d, 0x4, 0x0, 0x0) 00:29:11 executing program 4: openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x84) 00:29:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000280)=0x80) dup3(r0, r2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) getsockname(r3, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) setsockopt$inet_udp_int(r4, 0x11, 0x67, &(0x7f0000000040), 0x4) 00:29:11 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/', 0x0, 0xe4) 00:29:11 executing program 3: r0 = epoll_create(0x7) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 00:29:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000300)=ANY=[], 0x290) 00:29:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 00:29:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 00:29:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 00:29:11 executing program 5: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000002000)=""/4096) 00:29:11 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x240001, 0x0) 00:29:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 00:29:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, 0x0) 00:29:11 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0xffffffffffffff94) 00:29:12 executing program 2: socketpair(0x1, 0x0, 0xfffffffe, 0x0) 00:29:12 executing program 5: memfd_create(&(0x7f0000000000)='^}:@--}*\x00', 0x1) 00:29:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "61d0febb19b67476b493df1f10839bdfb0dc0c18894915561576c90dc8d0791de222e59e34784ac0f6784f0ac2bd429050d1b35d9a7ef11303884f36cea9c2"}, 0x80) 00:29:12 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000001f00)='./file0\x00', 0x0) 00:29:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 00:29:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 00:29:12 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003040)='cpu.stat\x00', 0x0, 0x0) [ 432.425725][T19699] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 00:29:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 00:29:12 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000340)=""/124) 00:29:12 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f00000021c0)=[{}], 0x1, 0x0) 00:29:12 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000030c0)='/dev/urandom\x00', 0x0, 0x0) 00:29:12 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x0, 0x0) 00:29:12 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x400) 00:29:12 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 00:29:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000280)) 00:29:12 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, 0x0, 0x0) 00:29:12 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 00:29:12 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/218) 00:29:12 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], 0xea, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) 00:29:12 executing program 2: memfd_create(&(0x7f00000011c0)='.}\x00', 0x0) 00:29:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x7}}) 00:29:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x40049409, &(0x7f0000000200)={@remote}) 00:29:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x3f, 0x4) 00:29:12 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x5) 00:29:12 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nvram\x00', 0x0, 0x0) 00:29:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:29:13 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 00:29:13 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 00:29:13 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x4000, 0x0) 00:29:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 00:29:13 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], 0xea, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 00:29:13 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x181083, 0x0) 00:29:13 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) 00:29:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/82, 0x52}], 0x1) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r4, &(0x7f0000000340)="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", 0x2c8c) shutdown(r2, 0x0) 00:29:13 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/8) 00:29:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[], 0x114}}, 0x0) 00:29:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 00:29:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 00:29:13 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="040000a8"]) 00:29:13 executing program 1: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syz_genetlink_get_family_id$tipc(0x0) 00:29:13 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000100)) 00:29:14 executing program 5: msgsnd(0x0, &(0x7f0000001180)=ANY=[], 0x1008, 0x0) 00:29:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000840)) 00:29:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x64000, 0x0) 00:29:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) 00:29:14 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) mlockall(0x1) 00:29:14 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0xc030, 0xffffffffffffffff, 0x0) 00:29:14 executing program 5: sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)) 00:29:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x44054) 00:29:14 executing program 2: memfd_create(&(0x7f0000000040)='\x00', 0x4) 00:29:14 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 00:29:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 00:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/193, 0xc1}, {0x0}, {0x0}], 0x3}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) ppoll(&(0x7f0000000440)=[{}], 0x1, &(0x7f0000000480)={0x9}, &(0x7f00000004c0), 0x8) shutdown(r2, 0x0) 00:29:14 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/slabinfo\x00', 0x0, 0x0) 00:29:14 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x30e45110}) 00:29:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) mlockall(0x1) 00:29:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000008c0)={'sit0\x00', 0x0}) 00:29:14 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80801, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 00:29:15 executing program 4: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 00:29:15 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x78803, 0x0) 00:29:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x99f6267b6ce534e8, 0x4) 00:29:15 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000100), 0x0) 00:29:15 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) 00:29:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 00:29:15 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0xa8) r0 = open$dir(&(0x7f00000012c0)='./file0\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000140), 0x2, 0x0, 0x0) 00:29:15 executing program 0: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') chown(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 00:29:15 executing program 3: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:29:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x66) 00:29:15 executing program 4: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 00:29:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="2d493aac120144fa5c87990cee639da0", 0x10}, {&(0x7f0000000280)="9713f47bbc7d7851ffcb05ab9e2d09b908e8b8a39ee5d40db3bd4a50f93b558cc21ec957c2041bf42db047b72f8c70199076543320ec0e906c52330a4625fb8a001f2dce9b588c0e2ff6e423d39290d05281552a863bce308881b03ca8f5122af9fad590dd6d22a3afdb69c7fca7f9cd", 0x70}, {&(0x7f0000000300)="76129f9e5cc9132e00103aaed76a105dc6", 0x11}], 0x3}, 0x40d) 00:29:16 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 00:29:16 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) 00:29:16 executing program 3: setitimer(0x0, &(0x7f0000000100)={{0x0, 0x939a}, {0x0, 0x7e}}, 0x0) 00:29:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000080)=@in6={0x18, 0x3}, 0xc) 00:29:16 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) 00:29:16 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000001100)={@local, @local, @val, {@ipv4}}, 0x0) 00:29:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:29:16 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x1f9) truncate(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 00:29:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001400)='.\x00', 0x0, 0x0) fchdir(r0) 00:29:16 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000240)=0x5) 00:29:16 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x501, 0x0) 00:29:16 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000600)={&(0x7f0000000380), 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 00:29:16 executing program 4: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) 00:29:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001540)=[{&(0x7f0000000080)="b04b650ea8cf133b2f", 0x9}, {&(0x7f00000000c0)="713ae4c4a5872ebba6cd4f12e823dcd7bc63752a355d07665dbb0060b5a3214ec5c1c3027a49ab890b2628ef25163cad2937a832a2bff53d22d5d1d4925935239aa3c272f4bf15deff3c82e7c5bfe391e7cbd85ba23a3012184574831316fa58b8149ccc221e9136774de8dbbdb3ee88be09c4dd1051affab4de5e9c98b88829ec5fd1b5b435eeafe1dd9dc7d8e38d1b733d6354293df759075d68e44a3be5abc951714c57841b668965e301", 0xac}, {&(0x7f0000000180)="4cc6", 0x2}, {&(0x7f00000001c0)="feb5bb38947f8ab391093b69fc08a87f9e65e1b908589ab6c9595c816a646c364457b8a4d76a3b807b849313829f96eef65352d439e60665203456b2", 0x3c}, {&(0x7f0000000200)="5b043eeb66c0d84ede194309fd52e91f0bb0641820ac16cfb9212dc2d2c517f17f0363f632adbb07ffa87f34b3de9862c963d4ed8412edb8f2ac0814c6c594d16f23e8fd4986cd70e5686337e1e375759adf2f6a19795b5b25f817e09ed02d6eb282ba62f9f06093ccf9da262ca63603748cca122ce1250afbdb00f57d", 0x7d}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)='e', 0x1}], 0x9}, 0x0) 00:29:16 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 00:29:16 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @random="87699338008f", @val, {@ipv4}}, 0x0) 00:29:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) close(r0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:29:16 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x1f9) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 00:29:16 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xd3134e32af5d1b0d, 0x1a7) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 00:29:16 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x3f}, {0x6}}, 0x0) 00:29:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) getpeername$unix(r0, 0x0, 0x0) 00:29:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:29:16 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0) 00:29:16 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:29:16 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 00:29:16 executing program 2: r0 = geteuid() setreuid(0xffffffffffffffff, r0) 00:29:16 executing program 3: sendmsg(0xffffffffffffff9c, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 00:29:16 executing program 5: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 00:29:17 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @local, @val, {@ipv6}}, 0x0) 00:29:17 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:29:17 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0xd3134e32af5d1b9d, 0x1a1) open$dir(&(0x7f0000000100)='./file0\x00', 0x10, 0x0) 00:29:17 executing program 2: mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) setitimer(0x0, &(0x7f0000000080), 0x0) 00:29:17 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0xa8) r0 = open$dir(&(0x7f00000012c0)='./file0\x00', 0x1, 0x0) r1 = dup2(r0, r0) write(r1, 0x0, 0x0) 00:29:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000001300)=@abs, 0x8, 0x0}, 0x3) 00:29:17 executing program 1: pipe(&(0x7f0000000040)) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/82) 00:29:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000080)="13d47aa094cda5d1d64f10f7c15992e77b2a94a08f794061ec66c4b7d0820520a6da981e5ee23306b3a92a077e410cfeb58c62fcd374b22dbea6e3eb7595be9d18dfa088b9e569e28c0df1d72fa5fcfbc184e3bcce41e9f425727f59238bd9e07201c6211fbc4b3afe508f376cb6a68a09c1ab90c3806021b172ac8b5ba4f6f70e2c592a2054a8cdeb43c687b239f7ea6e47cceebb39fd3e4a312772c038fb7c9d15cb66b43cdc6b87dc6e0352b9b125a83c9168be4322c16214ffe852e58fd944f2544164faf838e426e132e31f4e2e955e0aa68ff8bd807ebbd6484f7799b25e", 0x124) 00:29:17 executing program 4: fchmodat(0xffffffffffffffff, 0x0, 0xf1610794f0b82849) 00:29:17 executing program 3: r0 = getpgid(0x0) wait4(r0, 0x0, 0xf, 0x0) 00:29:17 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x281, 0x0) 00:29:17 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2810, r0, 0x0) 00:29:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) flock(r0, 0x0) 00:29:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x100, 0x0, 0x0) 00:29:17 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0xa939}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x3}}, &(0x7f0000000080)) 00:29:17 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 00:29:17 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82c0, 0x0) 00:29:17 executing program 4: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 00:29:17 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8f84e9e8e351f5fc, 0x0) 00:29:17 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000a80)={@local, @local, @val, {@ipv6}}, 0x0) 00:29:17 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x1}) 00:29:17 executing program 1: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x1f9) truncate(&(0x7f0000000080)='./file0\x00', 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 00:29:17 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0xe7}, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000380)=0x8) 00:29:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 00:29:17 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)="1b22a8fe46b6ef20bec172fed6842873a4f3d4f31f1a6b2fb1f948adbb43fb189882b2a4707d64e7d3b7d662aeacb8f6d1fed91a7997e6facbe4778b0d1492599af5d0d524d0debc36915d85bd91bc44b7a8a1c6cbbc363a73a7f76a0797f5959015b50672b1381b207b1b504ebaac13f07c7ed00ec91fefc7f585c76022ec900d78d80ac2eecd27adfea8009c5f07bc", 0x90}], 0x1}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0, 0x0) 00:29:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000001300)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001540)}, 0x0) 00:29:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0xffffffffffffffff) 00:29:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 00:29:18 executing program 1: mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)) 00:29:18 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 00:29:18 executing program 0: syz_emit_ethernet(0xbd, &(0x7f00000000c0)={@broadcast, @random="3267ead6d8a8", @val, {@ipv6}}, 0x0) 00:29:18 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x1f9) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 00:29:18 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:29:18 executing program 3: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 00:29:18 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0) munmap(&(0x7f0000dc0000/0x3000)=nil, 0x3000) 00:29:18 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x21) 00:29:18 executing program 4: syz_emit_ethernet(0xd1, &(0x7f00000000c0)={@broadcast, @random="3267ead6d8a8", @val, {@ipv6}}, 0x0) 00:29:18 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="3267ead6d8a8", @val, {@ipv6}}, 0x0) 00:29:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x0, 0x6}, 0x10) 00:29:18 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="b5d29539d878", @remote, @val, {@ipv4}}, 0x0) 00:29:18 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @remote, @val, {@generic={0x8847}}}, 0x0) 00:29:18 executing program 4: socket(0x2, 0x1, 0x6) 00:29:18 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 00:29:18 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="b5d29539d878", @local, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @broadcast, "be9b215ed4ac5ccb15a50229870977c3"}}}}, 0x0) 00:29:18 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0xd3134e32af5d1b9d, 0x1a1) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x111, 0x0) dup2(r0, r1) 00:29:18 executing program 5: setrlimit(0x4, &(0x7f0000000100)={0x0, 0x2}) 00:29:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="0449a5bb8e11f012b381329751d565422ed14c2822b1ab66", 0x18}, {&(0x7f00000001c0)="8cc0", 0x2}, {&(0x7f00000003c0)="bd32d475809ada3b2bcabf50b862ba4f58e183ff86a250e483c86dc5ab1bd23e925a28a78b2bf50886fb45ef1f2973f78345506cb0c3416793168642effd5e07808fb6e8ff0300009721d59da61f8b0884172c4a90db9e7e32888d881f0eb17949648107", 0x64}, {&(0x7f00000025c0)="c6ed5f6c7fc52da2d1991c61adba641666fe2feb91aac73d435c6c6c50b4bcf15a1fd96936e031560176f79043ed7363910f9ee11eba9abc4df1ad1d7de9f18538096a0808caca1161d24cdcebc26418345ffccb714d73dc38cbb8c800af5ba9fc5eb48b2d598e83d5644cffe54ac86d4451f02ceb411d8308878629eb88a36262e80afe9a952a97be675869922f5826328cde80eacf537a395e9743fd99d567fe0e15cd5a25dcfa51cb6c85700f0188c44b3d8c6882066593066ef5e2527da3e68ed763b3cbf1c33ed98f56e97595d3fd18a8b6f325032a4ecb5ca8f885b2dc2273dfb317f5dc94a3ff666abb9eee401275a159f289568e5127959db2e8bbdebf559576cd0eeadf1a6d3b36bfe9413f2b2d08d34102bde979f17ddeafb12ba4547257357cd51f571c2093ce1f6dc372f9ad229074db63beb023bcec82199c0398872700760f0df1fc27a58e426cfd6147382dd702f48153ba141a1d7ed8d428fd1e975da6e75b8e976377fd97b42b11910dce557686aff59022bbbbf63bd25a0d9a43bfc1170644843900e59e3787d9ff7d4c31bf5e4628e4fb85e624dd2df5645cb09c887d8f8eede81007ec71bba250b9f0b8f826159dcce6c64c716cb3c1c4f73192af6135e0bf8e88fac446e4bd8e0b3208bcac041024bcfa1fe15fc56868b931adff98e0923c3ede0f2a2a1d04b187b60d85631dfe464f66208bbd2baf7433cf5f8cc7ffd7292c63c1677238744079a4ed58500d70816a51bfff2daeed5afe6c9b2e69a949246ef904daf4a14acdc86adb7bcc42d01a5d8726e5a5afb37057b5a3202b666c43c750077c5eb81a362114b01f85c0873a60a8ace11000c34ea7a4ac9d309752edd775c7d8e2ee3a272c0929076e249eea04cfc8b153a685306b760536a8ddb06b87b2ffa9699f6369ac7b627a5bd4543531577ece8fbcbfe3698555fc896fa7fa30d871a889f66254612722e9fc5ac759a6b011b6481bb70004451e1287aaeb0219e6ac9739daf812b4241dd4cde53d6846b8738368a847a6990acd9de643c2787c268c4f3986f8f447391c7c52121af1d382dca9ff921b12c6541133625e6fcab2d5d72f8c46f0fab2c038e1922d92de98214613e4151e0218dd58b849144c4a10c03b349401ac0503b45fc03194f8158117f2898dd0c3beac7c81d15761e5d080c843c5d3e6c12911b1a82d77b9b893d86502ef383d776fcb98e1be0964dbf47697689522502cf1577ae5ae5b1911436ab52479038643ad7f6286ff26c541be7ed2ee3575c6a03353fcebe09a678dd428733518456d37eb91adf272874cd07bdbc099eaccf103f71040874a7ddd2abb144e564a7cb1f380ecbece0a458af12ad1a347c5e15aacc4cf5abca5c17d3a0dbed5dce76a93e8925674e535da116977692c56ab0b42a7c4f3cbc92ce40f28befd634a697c2fea54a5e3c29a0be0000201da6e4e65a2e2d5037e4d3849ff2b5690ff4643e34e0ae82c4470991673ec206692e68cf8a2a42a34209905bc5a38084430a29bfafc6a6537b0b3f8a0c4d036f491411da791814b74ba01e5ef56a83536a15300f1835af5f8713e6f2c4fe3e4f699cd7528ac7ef114b8f032cc7ae64546359696440faa2a5df2a84e58a53e7f3d6e90191a4e540b175add5341f7e09e46a5b794e42837f7e8f61c164706aa552430f094d160a459ff41cc78330e87312387a1aaeb8f40ab9bbcddb7e2d0ca0131dc273839b7d91f8916c53c2fe475f5fa99559b6b678a173bd490648272e9c1c0bd7f4686cefd950eb9ee41092e479aceddeec886d8e7fae567ca25104a48c7529b8b0a59966f0bd35fde844c7bc7ccbef4d33aa6b31291b7691ca2e71a2191d5e23402453c3c96801edb61bf0c49183d7e54db33d9da154f343f493e3402be80497fd2b52ed07fdb21f2f0b19f532d060bbab5a4b9d03b41afc2a348a085ed64445e205b0a0ed0e047e27d0cb53152d19cbf2d7b063cadb28a47ae96ce6d71394718c5f706816a2b98f115aedebdb3dae351bac0972ff81de9de0c0187992c34b427c76166896a8b7ba65249a9912393d0ff9983ba272029d148d070f1e100d6dd0e03fec88c1dc4fa18819726816b39d1f31435b655552abf7c6458811015ec0270a3f4c7e9ceca620b9add1327b52acb10471135f6d6c5b4beb98f42012b768ed9a9225b68d2c7d66bc23550d292442fc6461fa7edb98885535e700a49d21249e6fe0c4afbd8721115e17142d6c652521c42c01a19240014066eb833f27ef24ee8cb445f2f852091dc043c09fd2ea290713ed018793afb0a0c46959462ed38e60bbdb67f281ea0e39197a7c7eebe36636fb5b15a5151b32e52caaa5025ca684489e0940eedc9a5542f72e3b668722e947f210927a81c642702574c5e92b5549eb387af51d94d9fae6b2a81bb897f1b8a5d5cfe02ba8a5c0ed59b4bbae8004fe2b3e3901c879d48d54f3ae529e114cc50c35349345e2262d3a542de8acfd0c4de107351a3476f707913877cb35e6356e4e30fe9997f7db3f3990383d32f3efc3176656c42268aa7255917b8d10e795e85150acdaafc13be5617165ef22e8a7515d08601f6bfdcf8a59f9643da9c2c1d46d33b49c53cde027d9a5fabce119b7c712234872196829a2c5a15edebb6ec4e85d050ca2d9acad43f234d9ada8f59c15d6121e20c21b270c910df88bd8579b2c858c3a06a65b4f1edf1d16f8f8f11d7f4696249bd20bdb96e233cfde49d6da6e574e8bbae663450daa7843e5718b3f6a08b98c00f5358407f8c1afc6252b3ca07a8edc37aabb8670d", 0x7c3}], 0x4}, 0x0) 00:29:18 executing program 4: semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000100)=""/82) 00:29:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:29:18 executing program 0: syz_emit_ethernet(0x25, &(0x7f0000001180)={@local, @local, @val, {@ipv6}}, 0x0) 00:29:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000015c0)={&(0x7f0000001300)=@abs, 0x8, 0x0}, 0x0) 00:29:19 executing program 5: nanosleep(&(0x7f00000002c0), &(0x7f0000000300)) 00:29:19 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x1}, 0x8) 00:29:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}, 0x0) 00:29:19 executing program 2: openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 00:29:19 executing program 0: syz_emit_ethernet(0xd0, &(0x7f00000000c0)={@broadcast, @random="3267ead6d8a8", @val, {@ipv6}}, 0x0) 00:29:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:29:19 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)) 00:29:19 executing program 1: syz_emit_ethernet(0x400e, &(0x7f00000000c0)={@random="b5d29539d878", @local}, 0x0) 00:29:19 executing program 4: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x8}, 0x0) 00:29:19 executing program 2: syz_emit_ethernet(0xde, &(0x7f00000000c0)={@broadcast, @random="3267ead6d8a8", @val, {@ipv6}}, 0x0) 00:29:19 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0xd3134e32af5d1b9d, 0x1a1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 00:29:19 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 00:29:19 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xd3134e32af5d1b9d, 0x1a1) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 00:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 00:29:19 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) clock_gettime(0x2, &(0x7f0000000100)) 00:29:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 00:29:19 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x0, 0x5, 0x0) 00:29:19 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@random="b5d29539d878", @local, @val, {@ipv6}}, 0x0) 00:29:19 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xd3134e32af5d1b9d, 0x1a1) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 00:29:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 00:29:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, 0x0) 00:29:19 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x1f9) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 00:29:19 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 00:29:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, 0x0) 00:29:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:29:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 00:29:20 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0xa8) open$dir(&(0x7f00000008c0)='./file2\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f00000012c0)='./file0\x00', 0x1, 0x0) 00:29:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000015c0), &(0x7f0000000540)=0x1002) 00:29:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000100)=""/36, 0x24) 00:29:20 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, 0x0) 00:29:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x8}, 0x8) close(r0) 00:29:20 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@local, @local, @val, {@generic={0x8035}}}, 0x0) 00:29:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 00:29:20 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x1f9) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 00:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000001200)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 00:29:20 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:29:20 executing program 0: fcntl$setown(0xffffffffffffffff, 0x14, 0x0) 00:29:20 executing program 1: setuid(0xffffffffffffffff) open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) 00:29:20 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 00:29:20 executing program 2: setgid(0xffffffffffffffff) setregid(0x0, 0xffffffffffffffff) 00:29:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) 00:29:20 executing program 1: clock_nanosleep(0xb, 0x0, &(0x7f0000001780), 0x0) 00:29:20 executing program 3: r0 = socket$inet(0x2, 0x20000003, 0x0) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="8fe718c273b65f5066cff51948d370be3bc68dec2594fc09ce2f7373b6b0b49dea14f6e5a65505629a621b2e9fe89609106e05251f80a9b4a28c636da2d87ec43c961edd468671d9ca47e97779d45d78b69fc40d77a5e292636a7cefaf", 0x5d}, {&(0x7f00000000c0)="34cf14de409c83d42e27e9a6995c9fca2814eb4897121248caf9ef1015f42801c1d104cfcd8a6c3b866e76baf832d044030a", 0x32}, {&(0x7f0000000100)}, {&(0x7f0000001100)="b4226b1ea739db7f6bb5f7e3ad5b656564eccd489b8c6d438dcbf7e64cd3e6552ee80273ddc123baf7860d7faabe86cf5da9721112573ef842c3dcba2d0eb659efb2ac0ff2382db30425c6145c7e2911e1ae", 0x52}], 0x4, &(0x7f0000001300)=[{0xb4, 0x3a, 0x9, "c6609d9950be2b8589b1d15536211c7ec1033ef2cddb8ed9a088fd4f5fc44ebddca7856d2209c6df9b40400ff929258ffbf1ced344eb8f022e2440f36ccb2c67325b8c4444999169f9ed8398f5832f8f0c2c5ad7283c163f8b1afe638ff6ce38fe6a1f981afa4167e340bdadf07349fcf5129918ac2f69ca019ddaffebac0140e27d6ccd255997b253e8104c0b86d2485610fefb8d471fe21f8739b70f770f334d4ef95fb5176a"}], 0xb4}, 0x88) 00:29:20 executing program 0: setgroups(0x30, &(0x7f0000001280)) 00:29:20 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 00:29:20 executing program 4: r0 = socket$inet(0x2, 0x20000003, 0x0) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="8fe718c273b65f5066cff51948d370be3bc68dec2594fc09ce2f7373b6b0b49dea14f6e5a65505629a621b2e9fe89609106e05251f80a9b4a28c636da2d87ec43c961edd468671d9ca47e97779d45d78b69fc40d77a5e292636a7cefaf", 0x5d}], 0x1}, 0x0) 00:29:20 executing program 1: setgroups(0x1, &(0x7f0000001280)=[0xffffffffffffffff]) setregid(0x0, 0xffffffffffffffff) getresgid(0x0, &(0x7f0000000400)=0x0, 0x0) setgid(r0) 00:29:20 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x13d) open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x0) 00:29:20 executing program 3: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ff2000/0xe000)=nil, 0xe000, &(0x7f0000000000)=""/4096) 00:29:20 executing program 5: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 00:29:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ce6}, 0x14) 00:29:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 00:29:21 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x52, 0x0, 0x0) 00:29:21 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000001140)='/dev/ptmx\x00', 0x1, 0x0) sendfile(r0, 0xffffffffffffff9c, 0x0, 0x0) 00:29:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x144) 00:29:21 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)="49ca9914487280461e3fceca78644288", 0x10) 00:29:21 executing program 5: setgroups(0x40000000000002dd, &(0x7f0000000040)) setgid(0x0) 00:29:21 executing program 2: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x9c78066d46978ef3) 00:29:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 00:29:21 executing program 5: clock_nanosleep(0x8, 0x1, &(0x7f0000001780)={0x100008}, 0x0) 00:29:21 executing program 1: open(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) 00:29:21 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r0, r1, 0x0, 0x0) 00:29:21 executing program 2: fcntl$setown(0xffffffffffffffff, 0xd, 0x0) 00:29:21 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 00:29:21 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000100)=""/38, 0x26) 00:29:21 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000001040)="d1b9ab2eeee61ac4becc68c6f9656cf16ccafd42d33432cb42ffd9173cf65536b635db65862954cd79fe03dd8a02161aa897c1704ee29eab562dc077335912e02efe434fd012dc5b0c21947f35a3c348c55b6a0a21ce2287f81336ec864593aa8d4f7f320a1d4975148dc871f70b08e806f40e13c55c490d5c427dc80069500b3164cc3a6f56944829660a8aed67a1b7668d90be88e3ee478e8b860a1378f847c9c523e8676131723436ac7595af1c1ed396f94a72e15e7ba284e83a8f1c5321a908a4f395246f481441e7318f3414872b474a452d012528a60892377810061461", 0xe1) 00:29:21 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x6, r1) r2 = socket$inet6_tcp(0x1c, 0x1, 0x0) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) r5 = getpgrp(0xffffffffffffffff) fcntl$setown(r4, 0x6, r5) fcntl$setown(r0, 0x6, 0x0) 00:29:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2}, 0x10) 00:29:21 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setown(r0, 0xa, 0x0) 00:29:21 executing program 0: fcntl$setown(0xffffffffffffffff, 0xe, 0x0) 00:29:21 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x5fd4ee9a34c0686d, 0x0) 00:29:21 executing program 3: fcntl$setown(0xffffffffffffffff, 0x2, 0x0) 00:29:21 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 00:29:21 executing program 4: fcntl$setown(0xffffffffffffffff, 0xb, 0x0) 00:29:21 executing program 2: fcntl$setown(0xffffffffffffffff, 0xf, 0x0) 00:29:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000001200)={@rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast2, @loopback}, 0xc) 00:29:21 executing program 5: clock_nanosleep(0x5, 0x0, &(0x7f0000001780), 0x0) 00:29:22 executing program 3: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:29:22 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) fcntl$setown(r0, 0x3, 0x0) 00:29:22 executing program 4: clock_nanosleep(0xd, 0x0, &(0x7f0000001780), 0x0) 00:29:22 executing program 2: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) 00:29:22 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)='I', 0x1) 00:29:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 00:29:22 executing program 3: setgroups(0x1, &(0x7f0000001280)=[0xffffffffffffffff]) setgid(0x0) 00:29:22 executing program 4: clock_nanosleep(0xb, 0x1, &(0x7f0000001780), 0x0) 00:29:22 executing program 0: clock_nanosleep(0x7, 0x0, &(0x7f0000001780), 0x0) 00:29:22 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') 00:29:22 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:29:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:29:22 executing program 4: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x280, 0x0) 00:29:22 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = getpid() fcntl$setown(r0, 0xa, r1) 00:29:22 executing program 0: setgroups(0x14, &(0x7f00000000c0)=[0xffffffffffffffff, 0x0, 0x0, 0x0]) setgid(0x0) 00:29:22 executing program 1: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:29:22 executing program 2: fcntl$setown(0xffffffffffffffff, 0xc, 0x0) 00:29:22 executing program 4: setgroups(0x1, &(0x7f0000001280)=[0xffffffffffffffff]) setgid(0xffffffffffffffff) 00:29:22 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 00:29:22 executing program 1: clock_nanosleep(0x9, 0x1, &(0x7f0000001780), 0x0) 00:29:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB="1c1c4e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000054cc14d5bebaa558e48a616f2deb"], 0x98) 00:29:22 executing program 0: clock_nanosleep(0x7, 0x1, &(0x7f0000001780), 0x0) 00:29:23 executing program 5: r0 = socket$inet(0x2, 0x20000003, 0x0) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000040)="8fe718c273b65f5066cff51948d370be3bc68dec2594fc09ce2f7373b6b0b49dea14f6e5a65505629a621b2e9fe89609106e05251f80a9b4a28c636da2d87ec43c961edd468671d9ca47e97779d45d78b69fc40d77a5e292636a7cefaf", 0x5d}, {&(0x7f00000000c0)="34cf14de409c83d42e27e9a6995c9fca2814eb4897121248caf9ef1015f42801c1d104cfcd8a6c3b866e76baf832d044030a", 0x32}, {&(0x7f0000000100)="b9f82f9d6770b06a25831b3bdbea44edd20daf5ab6b71e271482d4d8ef09c6e90968e6c933dd35c7a17ec3080a026c061cf09763f031293e0790142cf00935fd465c2c5b165a61b217ab670622ada042496a3f785ba4def98e3737f63e7995551532b4790da97419ffa326570da891553a0004ffefa4505640bc6a67190fe82f12190edfdcbca14d23831cbdab11049a739042dd5a9975ed39fdae9d401ada9b0762934fc84d78c27e0135ade49f87bfba421ff6b08f5e25f8944e2452f38950c5cdcd4635fa898e4cbfb108f44f73e20739dfed5f408bfc5e33d41947cde6a652019b4724fc70037d340c62d2f7494bd67604f7ecb9967ea22ac115ac9a48e1732afa6e742761daa08d5495e1faf633710dba6a46742a205acb4eeb7d2ef07bdddef3f47ed44abebe6f0687baa166accce1a234f6b6e6b456d28fb242db38214691457378571ce0746d1646cd668958b8e82aa67bd95c0ad2d77aa6cfe07cda2b627b3952c9b9ce943425a10d4d5d4c6f0f47484583d26ec8ab58bb966cb524981c2daaab387975d6aa22fb2c2f914008705b3d54397113f7da6e6685a33f5b38e2f025e577f0aa3f1e4cfb29c08df1ca2dbcb7ad72a9ae91deb2d9f3d741fc90d7894974098721935523363d146640af16349d3b4e435cff0afb7896e17507de11070e61d2f73bb1fc1ee9102d733cacb49bfd63529b599986447b67f716caf58a18915a5a5c6efd6767573489e1ce534cf54158eca035371844f35aef729c15037024e73623d5a18c001eff5c6e8cfeb10c1add246da65d88981b72023879bf15ac9b2407cbdadc589460b611a8c28e8217b3ea324f4eb1b9702051a8c24251e78591172b44828eee12559114ce4ee8dabc31f170f1ce50680d14abd43766b455d97a267a4b74ed8cb463be0373d1152f801edcd4778106ebd71205622dd79c34cc7298b6ec89bf5ee0901325e688c5785b4bc9c3717fe277148a75be16a2237ea6ca60228ca951b835bf81842c7cfd94d678eec45fc7defebc3d452544795abef51059dd9c66e01bc8a68a9a7ce89821ef61a7d6c030385f995e04eac87a9f4004644bdb15195acf34291aefb6d00d1480c921b97f54024c8bb94abddaa69c20922a3ce17aedf4e8213843cdd17ad6f4f0cf657232820976a648ece502c18e99f931174e27eadb6aea6a13bc4d0eefc40c9855ba856d059d6e40fbfef31bed88f18cdb4c0cf0dc054e521b47db334f0b52cb05414c9e4dddd98f84818fab2ddbce3a063b2faf3d57f0c8b511810448578ad0310c2ea1467d3ef63ef725b9635aa3f876f8b4ebef1c31a4788ebae5c0c6db474cf5c1be603905b0718f0011ea41b1ad15839205b4071822d8d20b85b26bc7ec4d33915454a974cc2c37a9c4992a3f82b1683a367201f9e86dd6654ceab5fc4a4acaf193414e814d4ac9f6b5cb8847d4d99880004f855bc31f91dc93a85bf7b2d7f589a6f80da928005cec46a8965ef5d2a8da12a92682c8ceb1fe8abcd1bdce79803e7af7ef61b71ab8d5b08bdd0251a25cade47e2760b6755f22ae7529975c83b2a7c17120e552612a874398075567f2b12883d56df5a2cadccd4668e2ca49797b81430920f9a8428de4f136c02f39022916ed2b4efbd8ecf30e8e5d3af6ac5f73e28d37d57263caee8b4019f4f3aed7fce70bf9dbdef508e7bab33c7b0e8e2bc54766a4603d824d3bd10ccd4558f27390774fad728f97c53fdee8eca673a31d0651e26ec11cc3f60f39c0db8be6ed6699a77fe1090c32cf9f08bef419491b5728ea40214913ff4b9aae0280b62894013653b0f222df95723051bc2d26", 0x512}], 0x3}, 0x0) 00:29:23 executing program 2: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 00:29:23 executing program 1: socketpair(0x2, 0x20000002, 0x0, 0x0) 00:29:23 executing program 4: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) 00:29:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) 00:29:23 executing program 3: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:29:23 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x1, 0x4) 00:29:23 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r1, 0x0, 0x0) 00:29:23 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) lchown(0x0, 0x0, 0x0) r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 00:29:23 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 00:29:23 executing program 3: madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4) 00:29:23 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) 00:29:23 executing program 5: setgroups(0x30, &(0x7f0000001280)) setgid(0x0) 00:29:23 executing program 1: r0 = socket$inet(0x2, 0x20000003, 0x0) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001100)="b4", 0x1}], 0x4}, 0x0) 00:29:23 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x10000000}, 0x0) 00:29:23 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x50a00, 0x0) 00:29:23 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0xa, &(0x7f0000000240)=[{&(0x7f00000001c0)="d6", 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="53ef8ab71a0292aa05603f56a0840447cb292d2100825c68c3f8e34b8de931a8cdb2dba4ff1a72598e3ea8d1e3977afc8ea1323b72063e8b85", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="18000000ffff000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="18000000ffff", @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="1c000000ffff000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRESHEX, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRES16, @ANYRES32, @ANYRES32], 0x98, 0x4}, 0x104) setgroups(0x400000000000019c, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 00:29:23 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0x0) 00:29:23 executing program 0: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0x0]) setregid(r0, 0x0) setregid(0x0, r0) 00:29:23 executing program 1: fcntl$setown(0xffffffffffffffff, 0x10, 0x0) 00:29:23 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x18705, 0x0) 00:29:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e2f"], 0xa) 00:29:23 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) lchown(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 00:29:23 executing program 0: open(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) getgroups(0x3, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0x0]) chown(&(0x7f0000000000)='./file0\x00', 0x0, r0) 00:29:23 executing program 1: fcntl$setown(0xffffffffffffffff, 0x7, 0x0) 00:29:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e2f74"], 0xa) 00:29:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000001200)={@rand_addr=0x4, @local={0xac, 0x14, 0x0}}, 0x63) 00:29:24 executing program 5: fcntl$setown(0xffffffffffffffff, 0x13, 0x0) 00:29:24 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 00:29:24 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x3, 0x4) 00:29:24 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 00:29:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xf4240, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @func]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0x97, &(0x7f0000000200)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:24 executing program 1: clock_nanosleep(0x8, 0x1, &(0x7f0000001780), 0x0) 00:29:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1c1cdd7823a1f740e9"], 0xa4) 00:29:24 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@loopback}, 0x14) 00:29:24 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x3f}}, 0x0) 00:29:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x101) 00:29:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b600)={0x11, 0x3, &(0x7f0000002500)=@framed, &(0x7f0000002540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:24 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 00:29:24 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file0\x00') 00:29:24 executing program 2: socketpair(0x23, 0x0, 0x80010000, &(0x7f0000000000)) 00:29:24 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 00:29:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e80)={&(0x7f0000001fc0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYBLOB="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", @ANYRES16, @ANYRESHEX, @ANYRESOCT], &(0x7f0000001e40), 0x42, 0xfdde, 0x1}, 0x20) 00:29:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 00:29:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 00:29:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x7, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000001c0)='GPL\x00', 0x1, 0x97, &(0x7f0000000200)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:25 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000001) 00:29:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000100)='GPL\x00', 0x4, 0x86, &(0x7f0000000140)=""/134, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x0, 0x9f, 0x0, 0x1}, 0x40) 00:29:25 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:29:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:29:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 00:29:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], 0x228}, 0x0) 00:29:25 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 00:29:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[], 0x228}, 0x0) 00:29:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:25 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 00:29:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x41) 00:29:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) 00:29:25 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x400) 00:29:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 00:29:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) close(r0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 00:29:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0x0], 0x1}, 0x20) 00:29:25 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/cgroup\x00') 00:29:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@un=@abs={0x1, 0x2}, 0x62, 0x0}, 0x0) 00:29:25 executing program 2: bpf$BPF_PROG_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0xa7ac36eb32febe20, 0x0, 0x0}, 0x20) 00:29:25 executing program 3: bpf$BPF_PROG_QUERY(0x2, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 00:29:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x4}, 0x40) 00:29:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x1, 0x97, &(0x7f0000000200)=""/151, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:26 executing program 4: socketpair(0x23, 0x0, 0x7, &(0x7f0000000680)) 00:29:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x7ffff, 0x0) 00:29:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 00:29:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000006140)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@un=@abs={0x1}, 0x62, 0x0}, 0x0) 00:29:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000900)='threaded\x00', 0x9) 00:29:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80fd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:26 executing program 3: lchown(&(0x7f0000000000)='.\x00', 0x0, 0xffffffffffffffff) 00:29:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb01001800000004"], &(0x7f0000000300)=""/254, 0x126, 0xfe, 0x1}, 0x20) 00:29:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x80fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:29:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x3}, 0x40) 00:29:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000140)=@un=@abs={0x1, 0x4}, 0x62, 0x0}, 0x0) 00:29:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:29:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x50) 00:29:27 executing program 5: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) 00:29:27 executing program 0: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x0, "0a7dbf1b38639e63b14acac76a63e280edf434c05ff7355dacb781d37ded0b4f208f03cd3d23bb2efcfbfd66f04584e9363c2a51260f6aad8c8d72b0c02955d1dec9ed2fe6c7428a04135f40412a1e20f60243917eb7bc98774a00855d24e2fa807978f89ba82b99c44e9829526643844b87dd3207caa4536adcb4fbca918d9b73e16c1d81a03de9080521f1484d405ab59756efdc9b069024b90501dfe7f3297051352a8db29e30cd54e083da75290ca24d441d869c1c8c254663264d6106dc6e34f66bbd3508dc90bfa42eba940b87c02f7050eadc1cc8b425234d7b1889b899bb27ae3aa56c06ca94c58dffc2e17f13ae8c676238c2fd0b5c34ab8b479c39c0b2eec3887e3209ec2904877413d71d6aa8b44681634479e22a5bff8764b57ed6696e8c2645ded1003054306eb629a18422e95fcfdbd23c5bbd0bc2a3d7a5cf6619bfe1912c91fc269ac88a460bbe97d0ddd4adf76691fcd50e4f6d41936dd09af550fd0034c11e97a2b98aff7551b7bd089c84d4cc593633058a9ef3dddbcc9e8db46cca899255469071737597e884110b0b82e6c53ce8cda347dd50807f1c22c008543df800274ff4d998807db6ba3ac36b967da4e70d64b73753d3d85ea99843ce6c03e58dffd76b6540e5fece66fe35269b893796a7db7586d8b605d9d703a1e9a6f8435d6707b99df19126e19adb6ca094c6eb336539298f12b65e4adcb08105daaf784e9dc0b617c667e11118b3d3eb85ddbc7fb28c74e0a76efc41a43d85779cbd1793ec1a890e4c8e63a8b556008d1866d493fc726ad5818a1278b4bf1bacf6632809faf07a2b16c0c565208c7716697d0198bbd0942a90027817c81590f80d1195ca42469fd5bad124135bc4ceb5aff535926dd6187637780ac57146c0d5daa890fb5532306b7ae378c61208c9deda7b35361fe2b941319dca68c64efe3bf14a284f41fb2ce488076ea1751f6651860cf9917772507a36bc62783634b3bc063fa93eab5cfde089ba165ca9307675d536a738f8db8c6630d2729a42476b52a73bc7219fadfc66cf26f7608f6e5990c641ffd482200cbb7dd9844f52ec10962d47641c00b91aac6a88df6aed29f49f8c77cc0474e324dc64276dbd7f4ca93ea9bbe598107131a29b3b7a8401d3add66179d9df48123dd68a65171b42707eafc8bdd3db5e9138f8d5436b928c634b830f2f262514562426b75d5dff26d37b3a9fe8b00b84e5d41b9fa4d9968270c9d67970550ead6ca29f5d1f86a2eac5325bdcf5d407929e2b49e4eea1ab4a94301fa4b67acd57133ef20f5289482d2bc8aa70070c325cb9ab43883c5b6239a323ac3258db24244f4b9a251c753e3b6b706452bacd18281a2bdb79ac0e1a353ed13791d398df71b1e69bd46796e3fb37e5e2405fc9fd7f884dffdcc7baf7ab4e53ed386c77afee43f4d9b650a613834f76adcdbf42272476faa53cfa8f3f891558a614d22f7280b8f16d8043e6880330f860a27204cbdcdf4965c263f6d3bcb47244c8e1528d7385f80a59a0145187a2bd53cea5d641e602af2f67b046b2f6ae111376b4f0381588214bae338e48420e692633877dc4e6cb6deb8d986f75b2f9bf01185b676397f8c57c8a9be57ed307e8669491044229367aef2dc0c73bf9eb534ac2b189d17afd74acd3f666566b65412783cdbf75bed23e54b3d4b8aad5a5413128729fc802f1e43b4600542378c99b30bdc7231d6bc324056b4930d1020a211f5a884c3bee4190625383727f60f614abe021cfed12a11c607f4c2da8ecc415c05d7595e8e039ca7e9ca7308146aa8a453860bcb8aa1b277ce124f11c33e9a1fdbac750b99974f031629f73c5743dd25fe5bd10dbce7d997b2896a090b979a5cd974aaafca76846793735fe391a27061a808f02f23a70ebc7305001a3bfe1338395ce795962f3be2d08ecff989e06453f5bdbd0f1f12f348cd38e9e7b7237aef59eff8cf2a70aa8d212fa56eec15c3868bcfdf378d4c99b61b7041fe65180dd49df6e704c55670d045445dc09ac779b1c08958ce762b2f64af03f88f3bab7e85056a9f2d3cbe3f8f6b210d3de7d50e0e019d97d23add70d83df2096d79442a015a113d6d1890e638224f2ec1a963565fd142e8fdfd91a8a7550f52fbc149116b9615bef260050942cb209945bd4b46f86c76aa8f2a28b7c52bbf80a6a246957bc9d1385e007f6b64d9957632c87a34df4b787df79d4c54f69dd70b9a804457463337e9d818cb5196de2be7a9bc79f5be52d61472a85f4682241f22da9886d153f87f83ff1352e4aa217d76484f3368f0042d7f59dcf5c98fa28982c89aef6ad59118a4e50a9e29db4d0ba17a1ab6b985067a2cb69d1f1706a3509ce12a334a1004a0f8b67fdccd3f402cc55a7890ed4acefb6b0564f059675b59bf7d2b8bd8b11d0f9cda26f84fda57e7e88cb0223de1cd8d36dd99e39ce858f218586d83d51f83c813c151c7353971ec49e6ade7ca835a6a556000704fe9042ec2de506ea8028ae9dff09dd4ec65e6bb74c9a2255b8998620d0adf93fa448006bb3690016e598f86632aae386c7c353101b8233c0991484c131f1a42cfb2197c9286637a8c3a87c04c2cebb6528a3ed4fef1a9e19f05585026baf23a91698b90f676660dd5fb95bc24a27634f7305c97273735412b34d9f44b1ea0c5dab2cc708f3986d953349c792918f12c08dfa9a9b5ea1c68056931721651cce425ec54b704ad11a5139309b129f72d2176aa8a03342e939aa4e21904c01c5d8e994034503701588bc926a7b680f124a0e329f62b53496d9fdfce6eda0eabfd1a410d1341cfafb03b0187c1b65c615e4460be080e50f46e311a50ef62ff910deb8d40b9b3eabefebbcc687a317f2ab6715"}, 0x801, 0x0) 00:29:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f00000002c0)=""/228, &(0x7f0000000280)=0xe4) 00:29:27 executing program 3: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 00:29:27 executing program 4: select(0x40, &(0x7f0000000100)={0x6000000000000000}, 0x0, 0x0, 0x0) 00:29:27 executing program 2: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xa) 00:29:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f00000006c0)='./file0\x00', 0x2, 0x0) 00:29:27 executing program 3: mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 00:29:27 executing program 0: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 00:29:27 executing program 4: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x20ffb000, 0x0) pipe(&(0x7f00000003c0)) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:29:27 executing program 5: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x20ffb000, 0x0) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 00:29:27 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:29:27 executing program 0: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 00:29:27 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) 00:29:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00') 00:29:27 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x10aa0, 0x0) 00:29:27 executing program 5: mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 00:29:27 executing program 1: setitimer(0x0, &(0x7f00000014c0)={{}, {0x0, 0x2}}, 0x0) 00:29:27 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 00:29:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1) 00:29:27 executing program 2: r0 = socket$inet(0x2, 0x4003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x2}, 0xc) 00:29:27 executing program 4: mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 00:29:27 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getpgrp(0x0) 00:29:27 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 00:29:28 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) poll(&(0x7f0000000140)=[{r0, 0x1}], 0x1, 0x0) 00:29:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002ec0)={&(0x7f0000001740)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000002c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x130}, 0x0) 00:29:28 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 00:29:28 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:29:28 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x130}, 0x0) 00:29:28 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="9d", 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 00:29:28 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 00:29:28 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 00:29:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x3, &(0x7f0000000140)=@in6={0x18, 0x2}, 0xc) 00:29:28 executing program 2: bind$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0x18}, 0xc) pipe(&(0x7f0000000040)) 00:29:28 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 00:29:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)='/', 0x1) 00:29:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="2f52db3aa43ca9077b2e296127cafe4060e16cf6", 0x14) 00:29:28 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) 00:29:28 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000001340)=[{&(0x7f0000000080)='l', 0x1}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 00:29:28 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 00:29:28 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 00:29:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) dup2(r1, r0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 00:29:28 executing program 4: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:29:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{}]}}]}}, 0x0) 00:29:28 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x3) 00:29:28 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002980)={&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000028c0)=[{&(0x7f0000000780)='L', 0x1}, {0x0}], 0x2, &(0x7f0000002940)=[@rights], 0x10}, 0x0) 00:29:28 executing program 3: pipe(&(0x7f00000003c0)) mlock(&(0x7f0000ff5000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x0) 00:29:28 executing program 5: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0x0, 0xff}}}}}}}]}}, 0x0) 00:29:29 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:29 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:29:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000001c0)) 00:29:29 executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x80000000000206, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setrlimit(0x6, &(0x7f0000000000)) mlockall(0x2) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 00:29:29 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x40, 0x4e240) 00:29:29 executing program 0: syz_usb_connect$uac1(0x0, 0xe4, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902d2"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 449.602186][ T3010] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 449.612093][ T9536] usb 6-1: new full-speed USB device number 2 using dummy_hcd 00:29:29 executing program 3: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, &(0x7f00000026c0)=""/134) [ 449.772376][T14390] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 449.780072][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 449.819359][ T3010] usb 2-1: device descriptor read/64, error 18 [ 449.963116][ T55] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 450.002157][ T7] usb 3-1: device descriptor read/64, error 18 [ 450.003027][ T9536] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 450.031389][ T9536] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 450.046683][ T17] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 450.058004][ T9536] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 450.112834][ T3010] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 450.212764][ T55] usb 1-1: Using ep0 maxpacket: 8 [ 450.243127][ T9536] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 450.260402][ T9536] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.272443][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 450.284782][ T9536] usb 6-1: Product: syz [ 450.289499][ T9536] usb 6-1: Manufacturer: syz [ 450.295554][ T9536] usb 6-1: SerialNumber: syz [ 450.305029][ T3010] usb 2-1: device descriptor read/64, error 18 [ 450.362575][T14390] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 450.371678][T14390] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.372520][ T55] usb 1-1: unable to get BOS descriptor or descriptor too short [ 450.396963][T14390] usb 5-1: Product: syz [ 450.401408][T14390] usb 5-1: Manufacturer: syz [ 450.409010][T14390] usb 5-1: SerialNumber: syz [ 450.434140][ T3010] usb usb2-port1: attempt power cycle [ 450.453011][T14390] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 450.472067][ T7] usb 3-1: device descriptor read/64, error 18 [ 450.483305][ T55] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 450.502531][ T55] usb 1-1: config 0 has no interfaces? [ 450.582459][ T9536] cdc_ncm 6-1:1.0: bind() failure [ 450.587774][ T17] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 450.605275][ T9536] cdc_ncm 6-1:1.1: bind() failure [ 450.605840][ T7] usb usb3-port1: attempt power cycle [ 450.610872][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.632827][ T9536] usb 6-1: USB disconnect, device number 2 [ 450.639687][ T17] usb 4-1: Product: syz [ 450.653647][ T17] usb 4-1: Manufacturer: syz [ 450.661304][ T17] usb 4-1: SerialNumber: syz [ 450.703440][ T17] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 450.752709][ T55] usb 1-1: string descriptor 0 read error: -22 [ 450.759001][ T55] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 450.781106][ T55] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.802732][ T55] usb 1-1: config 0 descriptor?? [ 451.050025][ T55] usb 1-1: USB disconnect, device number 8 [ 451.102459][T14390] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 451.152131][ T3010] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 451.247598][ T3010] usb 2-1: Invalid ep0 maxpacket: 0 [ 451.292302][ T17] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 451.342234][ T9536] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 451.372092][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 451.438592][ T3010] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 451.472769][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 451.524838][ T55] usb 5-1: USB disconnect, device number 9 [ 451.542766][ T3010] usb 2-1: Invalid ep0 maxpacket: 0 [ 451.548557][ T3010] usb usb2-port1: unable to enumerate USB device [ 451.642249][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 451.702940][ T9536] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 451.715424][ T9536] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 451.728043][ T9536] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 451.744850][T20778] usb 4-1: USB disconnect, device number 8 [ 451.762162][ T7] usb 3-1: Invalid ep0 maxpacket: 0 [ 451.767806][ T7] usb usb3-port1: unable to enumerate USB device [ 451.832213][ T4195] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 451.906577][ T9536] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 451.919267][ T9536] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.937004][ T9536] usb 6-1: Product: syz [ 451.941235][ T9536] usb 6-1: Manufacturer: syz [ 451.949223][ T9536] usb 6-1: SerialNumber: syz [ 452.072376][ T4195] usb 1-1: Using ep0 maxpacket: 8 [ 452.142079][T14390] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 452.163595][T14390] ath9k_htc: Failed to initialize the device [ 452.170263][ T55] usb 5-1: ath9k_htc: USB layer deinitialized [ 452.233481][ T4195] usb 1-1: unable to get BOS descriptor or descriptor too short [ 452.242201][ T9536] cdc_ncm 6-1:1.0: bind() failure [ 452.250934][ T9536] cdc_ncm 6-1:1.1: bind() failure 00:29:32 executing program 1: syz_usb_connect$uac1(0x0, 0xc8, &(0x7f00000002c0)=ANY=[@ANYBLOB="12015002000000406b1d01014000010203010902"], &(0x7f0000000280)={0x0, 0x0, 0x8, &(0x7f0000000180)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}}) 00:29:32 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:32 executing program 5: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 452.284560][ T9536] usb 6-1: USB disconnect, device number 3 [ 452.352453][ T4195] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 452.378623][ T4195] usb 1-1: config 0 has no interfaces? [ 452.386452][ T17] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 452.398892][ T17] ath9k_htc: Failed to initialize the device [ 452.417282][T20778] usb 4-1: ath9k_htc: USB layer deinitialized 00:29:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x46228122260a5477) 00:29:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001a80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x2, &(0x7f0000001b00)={0x0, 0x0, 0x0}) 00:29:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001a80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000001b00)={0x0, 0x0, 0x0}) [ 452.663437][ T4195] usb 1-1: string descriptor 0 read error: -22 [ 452.669760][ T4195] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 452.699719][ T4195] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.708797][ T9733] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 452.729423][ T4195] usb 1-1: config 0 descriptor?? 00:29:32 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 452.762086][ T9536] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 452.772243][ T55] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 452.782186][ T4195] usb 1-1: can't set config #0, error -71 [ 452.788534][T20778] usb 4-1: new high-speed USB device number 9 using dummy_hcd 00:29:32 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28841) [ 452.814658][ T4195] usb 1-1: USB disconnect, device number 9 00:29:32 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 00:29:32 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}}}]}}, 0x0) [ 453.162484][ T9733] usb 2-1: config 0 has no interfaces? [ 453.182797][ T9536] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 453.196229][ T9536] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 453.224357][ T9536] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 453.272158][ T4195] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 453.302838][ T55] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 453.316985][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.327644][ T9733] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 453.332178][ T3010] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 453.343513][ T9733] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.361061][ T55] usb 5-1: Product: syz [ 453.371385][ T9733] usb 2-1: Product: syz [ 453.377250][ T55] usb 5-1: Manufacturer: syz [ 453.388361][ T9733] usb 2-1: Manufacturer: syz [ 453.394551][ T55] usb 5-1: SerialNumber: syz [ 453.406174][ T9733] usb 2-1: SerialNumber: syz [ 453.426050][ T9733] usb 2-1: config 0 descriptor?? [ 453.452362][ T9536] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 453.463254][ T55] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 453.485757][ T9536] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.502362][T20778] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 453.513751][ T9536] usb 6-1: Product: syz [ 453.518169][ T9536] usb 6-1: Manufacturer: syz [ 453.525363][ T9536] usb 6-1: SerialNumber: syz [ 453.652695][ T4195] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 453.678392][ T4195] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.679405][T14390] usb 2-1: USB disconnect, device number 8 [ 453.712374][ T4195] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 453.724835][ T4195] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 453.743321][ T3010] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.755092][ T3010] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 453.767814][ T3010] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 453.785461][ T3010] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 453.797108][ T3010] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 453.852429][ T9536] usb 6-1: 0:2 : does not exist [ 453.863055][T20778] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 453.888676][T20778] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 453.899875][ T4195] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 453.912549][ T9536] usb 6-1: USB disconnect, device number 4 [ 453.923191][ T4195] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.955654][ T4195] usb 1-1: Product: syz [ 453.971598][ T4195] usb 1-1: Manufacturer: syz [ 453.982842][ T3010] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 453.984437][ T4195] usb 1-1: SerialNumber: syz [ 454.012898][ T3010] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.024265][ T3010] usb 3-1: Product: syz [ 454.040324][ T3010] usb 3-1: Manufacturer: syz [ 454.052807][ T3010] usb 3-1: SerialNumber: syz [ 454.109665][T20778] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 454.119236][ T55] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 454.135001][T20778] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.162401][T20778] usb 4-1: Product: syz [ 454.167623][T20778] usb 4-1: Manufacturer: syz [ 454.173680][T20778] usb 4-1: SerialNumber: syz [ 454.233349][T20778] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 454.312443][ T4195] cdc_ncm 1-1:1.0: bind() failure [ 454.321208][ T4195] cdc_ncm 1-1:1.1: bind() failure [ 454.332319][ T3010] cdc_ncm 3-1:1.0: bind() failure [ 454.336538][ T4195] usb 1-1: USB disconnect, device number 10 [ 454.340569][ T3010] cdc_ncm 3-1:1.1: bind() failure 00:29:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001a80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) [ 454.407296][ T3010] usb 3-1: USB disconnect, device number 6 00:29:34 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 454.469215][ T5] usb 4-1: USB disconnect, device number 10 [ 454.502376][T20778] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 454.717114][ T4195] usb 5-1: USB disconnect, device number 10 [ 454.892239][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 454.953018][T20778] usb 2-1: config 0 has no interfaces? [ 455.052072][ T17] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 455.102183][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 455.122924][T20778] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 455.142251][T20778] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.152607][T20778] usb 2-1: Product: syz [ 455.156815][T20778] usb 2-1: Manufacturer: syz [ 455.161439][T20778] usb 2-1: SerialNumber: syz [ 455.182219][ T55] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 455.189246][ T55] ath9k_htc: Failed to initialize the device [ 455.209780][T20778] usb 2-1: config 0 descriptor?? [ 455.218802][ T4195] usb 5-1: ath9k_htc: USB layer deinitialized [ 455.232432][ T9536] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 455.293228][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.318614][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.333138][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 455.345606][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 455.357961][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 455.371178][ T7] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 00:29:35 executing program 1: syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0x881, 0x7, 0x1, {0x22, 0xd54}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x80, 0x0, 0x3}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x59, 0x4, 0x8a}}]}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201, 0xe, 0x3, 0xd8, 0x8, 0x9}, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x3, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x5, 0x6, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x75, 0x98}]}, 0x6, [{0xe, &(0x7f00000000c0)=@string={0xe, 0x3, "2d7a4050b6abe8dc8d46b73a"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x80a}}, {0x98, &(0x7f0000000140)=@string={0x98, 0x3, "354279c359332b3663972de8b7925cd3bf88111603215ee694f88202a0ee21a23e312578708cbe877b6e3d777c4a24d9b281dfd0a17f713bd5b5af923f2d217683055eb90c182c105761628b7f93b2881b36064c3bf1e1708fbd14ecf0b6f905dd66cb14e20d2f069cd5e12c752a8423bcd0afd3673c723e7dd12188f6e586beb5bc2f61c468471ae285418ab8c82a83ed1ab080e8e2"}}, {0x23, &(0x7f0000000200)=@string={0x23, 0x3, "6db51bd331bcf87378367aaaaf9bc2b0e09e73a1a75526d172abbc25055c1a0c16"}}, {0x1e, &(0x7f0000000240)=@string={0x1e, 0x3, "a2d87397b778ad744f0e6efcf94437aadd093bc7acb251710dbc0c08"}}, {0xde, &(0x7f0000000280)=@string={0xde, 0x3, "5d39b2ea430fd21d3f0b2495ee3b731151178c41927c6e9527c1685f493c2a57ea8f0b26f04f5e2565a4d29b89d8e2636f03ac658b1a4eb98eca9a9096f5999edd4f52a69da21a1f187b70542960b77e7a99ff8862aced5b99c2be732cf2fa69fb1b4130da897213d3399c90fc272f14b5c570058556bd98db93e3467500bc02efd6ed85f5f956d11861dcebc5020e45b06218b1f9eb0964f25483b17ddd13278333204bcc42264f34a086444af34a23a3a242f410d36c0612d48f94a65991654b12fdb6c25b5d19ad9ee4635613e46516bd5794fcfb402445eac1ff"}}]}) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000400)={0x3, 0xffffffff, 0x8, 0x401, 0x3, 0x9}) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000440)={0x2, 0x1, 0x5}) r0 = syz_open_dev$hiddev(&(0x7f0000000480)='/dev/usb/hiddev#\x00', 0x10001, 0x200000) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f00000004c0)={0x200, 0xffffff82, 0xffff, 0x9}) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000000500)) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000540)) ioctl$HIDIOCSUSAGE(r0, 0x4018480c, &(0x7f00000015c0)={0x1, 0x3, 0x83b, 0xbc, 0x1, 0x401}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000001640)=""/245) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001740)=""/230) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000001840)={0x800, 0x1, 0x9, 0x7, 0x100, 0x6}) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000001880)=0x3) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f00000018c0)=""/4096) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000002900)={0x2, 0xffffffff, 0x3, 0x1, 0x1, 0x2}) 00:29:35 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) [ 455.419734][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 455.427775][T14390] usb 2-1: USB disconnect, device number 9 [ 455.479010][ T17] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.492489][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.502342][ T17] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 455.516876][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.528048][ T17] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 455.544690][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 455.568415][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 455.592332][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 455.601437][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.613082][ T9536] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 455.620014][ T5] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 455.635303][ T9536] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 455.641593][ T7] usb 6-1: Product: syz [ 455.650896][ T7] usb 6-1: Manufacturer: syz [ 455.663510][ T7] usb 6-1: SerialNumber: syz [ 455.713173][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 455.722509][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.730674][ T17] usb 1-1: Product: syz [ 455.739375][ T17] usb 1-1: Manufacturer: syz [ 455.744975][ T17] usb 1-1: SerialNumber: syz [ 455.812909][ T9536] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 455.822925][ T9536] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.830967][ T9536] usb 4-1: Product: syz [ 455.838154][ T9536] usb 4-1: Manufacturer: syz [ 455.843969][ T9536] usb 4-1: SerialNumber: syz [ 455.852234][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 455.865989][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.884192][ T9536] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 455.890470][ T5] usb 3-1: Product: syz [ 455.895395][ T5] usb 3-1: Manufacturer: syz [ 455.900014][ T5] usb 3-1: SerialNumber: syz [ 455.902409][ T4195] usb 5-1: new high-speed USB device number 11 using dummy_hcd 00:29:35 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) [ 455.962448][ T7] cdc_ncm 6-1:1.0: bind() failure [ 455.978228][T14390] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 455.993494][ T17] cdc_ncm 1-1:1.0: bind() failure [ 455.994711][ T7] cdc_ncm 6-1:1.1: bind() failure 00:29:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001a80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044581, 0x0) [ 456.016908][ T17] cdc_ncm 1-1:1.1: bind() failure 00:29:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001a80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x2, 0x0) [ 456.054010][ T55] usb 4-1: USB disconnect, device number 11 [ 456.068689][ T17] usb 1-1: USB disconnect, device number 11 [ 456.079331][ T7] usb 6-1: USB disconnect, device number 5 [ 456.112154][ T5] cdc_ncm 3-1:1.0: bind() failure [ 456.119739][ T5] cdc_ncm 3-1:1.1: bind() failure [ 456.147737][ T5] usb 3-1: USB disconnect, device number 7 00:29:36 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:29:36 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb4, 0x99, 0xf5, 0x8, 0x5ac, 0x292, 0xbbf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xbc, 0x2}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000003680)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 00:29:36 executing program 2: syz_usb_connect$uac1(0x0, 0xe4, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902"], 0x0) [ 456.385964][T14390] usb 2-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 456.417868][T14390] usb 2-1: config 1 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 456.442466][ T4195] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 456.450389][T14390] usb 2-1: config 1 interface 0 has no altsetting 0 [ 456.465881][ T4195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.493066][ T4195] usb 5-1: Product: syz [ 456.505648][ T4195] usb 5-1: Manufacturer: syz [ 456.516246][ T4195] usb 5-1: SerialNumber: syz [ 456.563830][ T4195] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 456.643247][T14390] usb 2-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 456.657387][T14390] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.667762][T14390] usb 2-1: Product: 䈵썹㍙㘫靣銷퍜袿ᘑ℃ʂꈡㄾ砥豰螾湻眽䩼膲탟羡㭱뗕銯ⴿ瘡փ륞᠌ာ慗譢鍿袲㘛䰆烡붏뛰׹曝ᓋ෢د햜ⳡ⩵⎄킼펯㱧㹲텽蠡뺆벵愯棄ᩇ藢詁좸茪᫭肰 [ 456.694068][T14390] usb 2-1: Manufacturer: ࠊ [ 456.699079][T14390] usb 2-1: SerialNumber: 땭팛백珸㙸ꩺ鮯냂黠ꅳ喧턦ꭲ▼尅చ [ 456.762201][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 456.770032][T20938] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 456.802249][ T55] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 456.810378][ T17] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 457.024695][T20938] usb 4-1: Using ep0 maxpacket: 8 [ 457.029898][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 457.042321][ T55] usb 3-1: Using ep0 maxpacket: 8 [ 457.132325][ T9733] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 457.168378][ T55] usb 3-1: unable to get BOS descriptor or descriptor too short [ 457.186082][T14390] usbhid 2-1:1.0: can't add hid device: -71 [ 457.192889][ T17] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 457.202298][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 457.207608][ T17] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.242331][ T55] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 457.255844][ T55] usb 3-1: can't read configurations, error -71 [ 457.264460][ T17] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 457.274897][T14390] usbhid: probe of 2-1:1.0 failed with error -71 [ 457.275166][ T17] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 457.292406][ T17] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 457.295066][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 457.302933][ T17] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 457.324092][T14390] usb 2-1: USB disconnect, device number 10 [ 457.337832][T20938] usb 4-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= b.bf [ 457.357812][T20938] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.385036][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 457.398714][T20938] usb 4-1: Product: syz [ 457.408308][T20938] usb 4-1: Manufacturer: syz [ 457.419864][T20938] usb 4-1: SerialNumber: syz [ 457.441641][T20938] usb 4-1: config 0 descriptor?? [ 457.483024][ T17] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 457.492685][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.501082][ T17] usb 6-1: Product: syz [ 457.508003][ T17] usb 6-1: Manufacturer: syz [ 457.514727][ T17] usb 6-1: SerialNumber: syz [ 457.516410][T20938] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input6 00:29:37 executing program 5: syz_usb_connect$uac1(0x0, 0xe4, &(0x7f0000000080)=ANY=[@ANYBLOB="12010102000000086b1d01014000010203010902"], &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) [ 457.606137][ T9536] usb 5-1: USB disconnect, device number 11 [ 457.662439][ T17] cdc_ncm 6-1:1.0: bind() failure [ 457.681207][ T17] cdc_ncm 6-1:1.1: bind() failure [ 457.698655][ T17] usb 6-1: USB disconnect, device number 6 [ 457.701565][ T5] usb 1-1: string descriptor 0 read error: -22 [ 457.711149][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 457.739325][T21000] udc-core: couldn't find an available UDC or it's busy [ 457.743026][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.752883][T21000] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 457.774794][ T4195] usb 4-1: USB disconnect, device number 12 [ 457.832305][T14390] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 457.843022][ T5] usb 1-1: 0:2 : does not exist [ 457.942087][ T55] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 458.052192][ T4195] usb 1-1: USB disconnect, device number 12 00:29:37 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) [ 458.185166][ T55] usb 3-1: Using ep0 maxpacket: 8 [ 458.204036][ T17] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 458.222407][T14390] usb 2-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 128, changing to 11 00:29:38 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) [ 458.223960][ T9733] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 458.243269][ T9733] ath9k_htc: Failed to initialize the device [ 458.249909][ T9536] usb 5-1: ath9k_htc: USB layer deinitialized [ 458.250835][T14390] usb 2-1: config 1 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 458.312115][ T55] usb 3-1: unable to get BOS descriptor or descriptor too short [ 458.316693][T14390] usb 2-1: config 1 interface 0 has no altsetting 0 [ 458.372227][ T55] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 458.386874][ T55] usb 3-1: can't read configurations, error -71 [ 458.403308][ T55] usb usb3-port1: attempt power cycle [ 458.442830][ T17] usb 6-1: Using ep0 maxpacket: 8 [ 458.542197][T14390] usb 2-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 458.562535][T21074] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 458.562850][T14390] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:29:38 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x3}, {0x6}}}}}}]}}, 0x0) [ 458.602366][ T17] usb 6-1: unable to get BOS descriptor or descriptor too short [ 458.612145][T14390] usb 2-1: Product: 䈵썹㍙㘫靣銷퍜袿ᘑ℃ʂꈡㄾ砥豰螾湻眽䩼膲탟羡㭱뗕銯ⴿ瘡փ륞᠌ာ慗譢鍿袲㘛䰆烡붏뛰׹曝ᓋ෢د햜ⳡ⩵⎄킼펯㱧㹲텽蠡뺆벵愯棄ᩇ藢詁좸茪᫭肰 [ 458.622394][ T9536] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 458.673357][T14390] usb 2-1: Manufacturer: ࠊ [ 458.687496][T14390] usb 2-1: SerialNumber: 땭팛백珸㙸ꩺ鮯냂黠ꅳ喧턦ꭲ▼尅చ [ 458.693000][ T17] usb 6-1: config 0 has no interfaces? [ 458.744243][T14390] usb 2-1: can't set config #1, error -71 [ 458.763871][T14390] usb 2-1: USB disconnect, device number 11 [ 458.822321][T21074] usb 4-1: Using ep0 maxpacket: 8 [ 458.862481][ T17] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 458.877211][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.899865][ T17] usb 6-1: Product: syz [ 458.910188][ T17] usb 6-1: Manufacturer: syz [ 458.924367][ T17] usb 6-1: SerialNumber: syz [ 458.945623][ T17] usb 6-1: config 0 descriptor?? [ 459.016199][ T3010] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 459.112343][T21074] usb 4-1: New USB device found, idVendor=05ac, idProduct=0292, bcdDevice= b.bf [ 459.124357][T21074] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.133090][ T55] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 459.152463][T21074] usb 4-1: Product: syz [ 459.158371][T21074] usb 4-1: Manufacturer: syz [ 459.166591][T21074] usb 4-1: SerialNumber: syz [ 459.172301][T14390] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 459.174967][T21074] usb 4-1: config 0 descriptor?? [ 459.188829][ T9536] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 459.198866][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.208721][ T9536] usb 5-1: Product: syz [ 459.210560][T20938] usb 6-1: USB disconnect, device number 7 [ 459.215736][ T9536] usb 5-1: Manufacturer: syz [ 459.227653][ T9536] usb 5-1: SerialNumber: syz [ 459.245352][T21074] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input7 [ 459.274158][ T9536] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 459.295340][ T3010] usb 1-1: Using ep0 maxpacket: 32 00:29:39 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8, 0x0) [ 459.353003][ T55] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 459.372329][ T55] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 459.384035][ T55] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 00:29:39 executing program 3: lstat(&(0x7f0000000440)='./file0\x00', 0xfffffffffffffffe) [ 459.462327][ T3010] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 459.498558][ T3010] usb 1-1: can't read configurations, error -71 [ 459.516859][T20938] usb 4-1: USB disconnect, device number 13 [ 459.553013][T14390] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 00:29:39 executing program 0: stat(&(0x7f0000000180)='./file1\x00', 0xfffffffffffffffe) [ 459.553038][ T55] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 459.553072][ T55] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.592724][T14390] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.610908][ T55] usb 3-1: Product: syz [ 459.616373][ T55] usb 3-1: Manufacturer: syz [ 459.620505][T14390] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 459.621386][ T55] usb 3-1: SerialNumber: syz 00:29:39 executing program 3: read(0xffffffffffffffff, &(0x7f0000000000)=""/1, 0x1) [ 459.665831][T14390] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 00:29:39 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) symlink(&(0x7f0000000240)='./file0\x00', 0xfffffffffffffffe) 00:29:39 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5, 0x19131, 0xffffffffffffffff, 0x0) 00:29:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="11000000000000000000000001000000250000000000000014000000000000000000000001dbf18f45b6bdfb16f600fbee"], 0x88}, 0x0) [ 459.854028][T14390] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 459.867878][T14390] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.872177][ T9536] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 00:29:39 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x0) [ 459.904663][T14390] usb 2-1: Product: syz [ 459.912265][ T55] cdc_ncm 3-1:1.0: bind() failure [ 459.925234][T14390] usb 2-1: Manufacturer: syz [ 459.937640][ T55] cdc_ncm 3-1:1.1: bind() failure [ 459.943304][T14390] usb 2-1: SerialNumber: syz [ 459.966722][ T55] usb 3-1: USB disconnect, device number 10 [ 460.002188][T21074] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 460.253604][T14390] cdc_ncm 2-1:1.0: bind() failure [ 460.261187][T14390] cdc_ncm 2-1:1.1: bind() failure [ 460.266968][T21074] usb 6-1: Using ep0 maxpacket: 8 [ 460.302377][T14390] usb 2-1: USB disconnect, device number 12 [ 460.368019][ T55] usb 5-1: USB disconnect, device number 12 [ 460.433034][T21074] usb 6-1: unable to get BOS descriptor or descriptor too short [ 460.512208][T21074] usb 6-1: config 0 has no interfaces? [ 460.673029][T21074] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 460.682294][ T4195] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 460.690240][T21074] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.703310][T21074] usb 6-1: Product: syz [ 460.707661][T21074] usb 6-1: Manufacturer: syz [ 460.714749][T21074] usb 6-1: SerialNumber: syz [ 460.729053][T21074] usb 6-1: config 0 descriptor?? 00:29:40 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000c80)={&(0x7f0000000a80)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000b00)="e3c4650603a7b86facd3de37232d9177adba5f9790e41e2fe8b34075bd264c00704b263f7a8f27d19d734dab888509fff2f48e91f3a1c3dc6732025ed1dc16a4af23b132ffb7b216f0bda2e83714a496f268e95b", 0xffffffffffffff50}, {&(0x7f0000000a00)="e2b985c987a90257236482842769fa5e0bbd6ae0c934984f58792b2bdf4bc5600ae96057199f3157710b076a12ed636974e8", 0x32}], 0x2, &(0x7f0000000dc0)=ANY=[@ANYBLOB="b00000000000000007000000001000001df63439e6e96c17b3359df3aa549055ea3d29007950fbcd3a779e5cee2743ada450ada6dcbcd37a1f78c42df5cf38f37c11a25ec004fc2fcbb76d472898745598c01553ee84c35a648aedca23fef6489652b3f2859e11acdb50eeb7a0687d5dd9af1f691d369ddbbd8e638afd439c8ee75a73a59baf457468ed328fdc8f0eb78e5bb9ab0835c7c0547066e739d2edd0c557583db8dc10587b0ca3000000000046c4ffe2292ac98738459dd96bcfe155223ad08be88787e492edf081ce12b8d0e3b46db815524553469b7d1bc82c7badd4c4914c6079717d4911c7b64d3ceb1724eaddb8a7d77d2b17c57c45eb597cc910fe12187ee47063274fc362b992996ff4959ef408e96d2d51024946c4ae02d5aacb2afc94b57b010157e04497c217bd0e3e49d2f720d9baff809940a33499ad68cc4abf2713af8a94c3f09204de0285bdc3bee6e1d9d792c78638edcc9bcc18ea66285de32c9af9cfaa14eca79846cf40d3647ef14929a8a43714d0d2f4696024ce3aaeaec37cfe8a89ae3d7e40208563b9fb2e961cd3d54892e7f361c41b733a10e38210a4a4a750b485a28d1b80bb3ed7b63fc18a1a0f1ded25a938d8bd71ba42c1bbada6682d5119e08c08a222aa"], 0xb0}, 0x40800) [ 460.812183][T21074] usb 6-1: can't set config #0, error -71 [ 460.821672][T21074] usb 6-1: USB disconnect, device number 8 00:29:40 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) [ 460.942211][ T9536] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 460.949234][ T9536] ath9k_htc: Failed to initialize the device [ 460.973575][ T55] usb 5-1: ath9k_htc: USB layer deinitialized [ 460.992230][T14390] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 461.052356][ T4195] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 461.064138][ T4195] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 461.076029][ T4195] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 461.242860][ T4195] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.252560][ T4195] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.260597][ T4195] usb 3-1: Product: syz [ 461.267258][ T4195] usb 3-1: Manufacturer: syz [ 461.271895][ T4195] usb 3-1: SerialNumber: syz 00:29:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x6, 0x4, 0x8000, 0x1621}, 0x40) [ 461.372916][T14390] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 461.392218][T14390] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.412237][ T55] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 461.413743][T14390] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 461.432464][ T4195] cdc_ncm 3-1:1.0: bind() failure [ 461.441250][ T4195] cdc_ncm 3-1:1.1: bind() failure [ 461.462370][T14390] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 461.467601][ T4195] usb 3-1: USB disconnect, device number 11 [ 461.652929][T14390] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.672498][T14390] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.680876][T14390] usb 2-1: Product: syz [ 461.687150][T14390] usb 2-1: Manufacturer: syz [ 461.691777][T14390] usb 2-1: SerialNumber: syz 00:29:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:29:41 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 00:29:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)) 00:29:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000740)='syz0\x00', 0x200002, 0x0) 00:29:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c80)={&(0x7f0000000180)=@id, 0x10, 0x0}, 0x0) [ 461.762371][T14390] usb 2-1: can't set config #1, error -71 [ 461.785785][T14390] usb 2-1: USB disconnect, device number 13 00:29:41 executing program 0: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 00:29:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 00:29:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x6, 0x4, 0x8000}, 0x40) 00:29:41 executing program 3: socketpair(0x1d, 0x0, 0xfffffffc, &(0x7f0000000000)) [ 461.932941][ T55] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 00:29:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x42) [ 461.987001][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.002087][ T55] usb 5-1: Product: syz [ 462.006300][ T55] usb 5-1: Manufacturer: syz [ 462.010920][ T55] usb 5-1: SerialNumber: syz [ 462.103737][ T55] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 462.703331][ T55] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 462.911334][ T9536] usb 5-1: USB disconnect, device number 13 00:29:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002900)={&(0x7f0000002540)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 00:29:43 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c80)={&(0x7f0000000180), 0x10, 0x0}, 0x0) 00:29:43 executing program 0: socketpair(0x2c, 0x3, 0x9b, &(0x7f0000000000)) 00:29:43 executing program 3: socket$kcm(0x29, 0x102ca6175ecd6b2f, 0x0) 00:29:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x6, 0x4, 0x8000, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 00:29:43 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) 00:29:43 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c80)={&(0x7f0000000180)=@name, 0x10, 0x0}, 0x0) 00:29:43 executing program 0: socketpair(0xa, 0x2, 0xfe, &(0x7f0000000000)) 00:29:43 executing program 2: socketpair(0xa, 0x2, 0x73, &(0x7f0000000000)) 00:29:43 executing program 5: socketpair(0x10, 0x2, 0x5a1, &(0x7f0000000000)) 00:29:43 executing program 1: socketpair(0xa, 0x0, 0x11a, &(0x7f0000000000)) [ 463.742226][ T55] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 463.752982][ T55] ath9k_htc: Failed to initialize the device [ 463.784800][ T9536] usb 5-1: ath9k_htc: USB layer deinitialized 00:29:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0xc) 00:29:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000480)=@un=@file={0xa}, 0xa) 00:29:43 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000000c0)={0x0, 0xa, 0x0, 0x5, 0x0, [@mcast1, @local={0xfe, 0x80, [], 0x0}, @local={0xfe, 0x80, [], 0x0}, @loopback, @ipv4={[], [], @loopback}]}, 0x58) 00:29:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 00:29:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, &(0x7f0000000080), &(0x7f0000000040)=0x4) 00:29:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000180)={@local={0xac, 0x14, 0x0}}, 0xc) [ 464.162326][ T9536] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 464.702913][ T9536] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 464.712162][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 464.720189][ T9536] usb 5-1: Product: syz [ 464.726658][ T9536] usb 5-1: Manufacturer: syz [ 464.731283][ T9536] usb 5-1: SerialNumber: syz [ 464.783350][ T9536] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 465.402371][ T9536] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 465.611914][T14390] usb 5-1: USB disconnect, device number 14 00:29:46 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f0000001500)) 00:29:46 executing program 1: setgroups(0x4, &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0x0, 0x0]) 00:29:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x28, 0x0, 0x0) 00:29:46 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x33, 0x0, &(0x7f0000000200)) 00:29:46 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 00:29:46 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000)=0x400, 0x4) 00:29:46 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, &(0x7f0000000080)) 00:29:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) [ 466.462397][ T9536] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 466.470033][ T9536] ath9k_htc: Failed to initialize the device 00:29:46 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) [ 466.521476][T14390] usb 5-1: ath9k_htc: USB layer deinitialized 00:29:46 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 00:29:46 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000000c0), 0x8) 00:29:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_opts(r2, 0x0, 0x1, &(0x7f0000000000)="c7", 0x1) [ 466.905824][T14390] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 467.456637][T14390] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 467.505563][T14390] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.541170][T14390] usb 5-1: Product: syz [ 467.585024][T14390] usb 5-1: Manufacturer: syz [ 467.611394][T14390] usb 5-1: SerialNumber: syz [ 467.703093][T14390] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 468.332284][T14390] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 468.553438][ T7] usb 5-1: USB disconnect, device number 15 00:29:48 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:48 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, &(0x7f0000000040)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 00:29:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0xcd7, 0x4) 00:29:48 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 00:29:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 00:29:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000080), 0x4) 00:29:49 executing program 2: mprotect(&(0x7f0000f0e000/0x3000)=nil, 0x3000, 0x0) 00:29:49 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 00:29:49 executing program 5: shmat(0x0, &(0x7f0000fed000/0x13000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) [ 469.422195][T14390] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 469.435386][T14390] ath9k_htc: Failed to initialize the device 00:29:49 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000000), 0x8) 00:29:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, 0x0, 0x0) 00:29:49 executing program 2: setgroups(0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]) [ 469.469691][ T7] usb 5-1: ath9k_htc: USB layer deinitialized [ 469.892493][ T7] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 470.433055][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 470.465734][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.534170][ T7] usb 5-1: Product: syz [ 470.566881][ T7] usb 5-1: Manufacturer: syz [ 470.603612][ T7] usb 5-1: SerialNumber: syz [ 470.696414][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 471.342288][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 471.758346][T14390] usb 5-1: USB disconnect, device number 16 00:29:52 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x20) 00:29:52 executing program 5: sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getresuid(0x0, &(0x7f0000001380), 0x0) 00:29:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 00:29:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 00:29:52 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{}, {0x0, 0x80000000}}, 0x0) [ 472.462280][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 472.469392][ T7] ath9k_htc: Failed to initialize the device [ 472.552432][T14390] usb 5-1: ath9k_htc: USB layer deinitialized 00:29:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 00:29:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 00:29:52 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x28, 0x0, &(0x7f0000000180)) 00:29:52 executing program 2: mlock(&(0x7f0000ff8000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 00:29:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1011, 0x0, &(0x7f00000007c0)) 00:29:52 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000200)={@mcast2}, 0x14) 00:29:53 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:53 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 00:29:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x20184, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 00:29:53 executing program 3: faccessat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) 00:29:53 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:29:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="ef35dcc189b5c726f6ea6321a290b3d8ec2eed1da677f609693c94eff8acf14c81949bf422cf87f9796c238dd93beabf5815b0a75b70738d66c1345479fa0dbd4726ec5e92655b2a25", 0x49, 0x101, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 00:29:53 executing program 2: setgroups(0x5, &(0x7f0000000200)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 00:29:53 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 00:29:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000), 0x4) 00:29:53 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x20002, 0x0) 00:29:53 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 00:29:53 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:29:54 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 00:29:54 executing program 3: getgroups(0x3, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) 00:29:54 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000040)=""/123, &(0x7f00000000c0)=0x7b) 00:29:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xff, 0x4) 00:29:54 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) getpid() fcntl$lock(r0, 0xc, &(0x7f0000000040)) 00:29:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@loopback, @loopback}, 0xc) 00:29:54 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000040)) 00:29:54 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0xfffffffffffffffa}, {0x9}}, 0x0) 00:29:54 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x0) 00:29:54 executing program 1: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) 00:29:54 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000080), 0x4) 00:29:54 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:54 executing program 0: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000580)={{0x0, 0xfffffffffffffffa}}) 00:29:55 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0xffffffffffff9281}}, 0x0) 00:29:55 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@empty}, 0x14) 00:29:55 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 00:29:55 executing program 5: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 00:29:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40000, 0x0) 00:29:55 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 00:29:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, &(0x7f0000000040)) 00:29:55 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x101, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 00:29:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="7fb7c23c37e16b92", 0x8, 0xc, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 475.665215][ T3010] usb 5-1: new high-speed USB device number 17 using dummy_hcd 00:29:55 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000080)="e5bfff741676f0b30c1be19cc6b9d3a4", 0x10) [ 476.232878][ T3010] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 476.257070][ T3010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.282267][ T3010] usb 5-1: Product: syz [ 476.286498][ T3010] usb 5-1: Manufacturer: syz [ 476.291128][ T3010] usb 5-1: SerialNumber: syz [ 476.343977][ T3010] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 477.012260][ T3010] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 477.479113][ T7] usb 5-1: USB disconnect, device number 17 00:29:57 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x48802) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:29:57 executing program 1: setgroups(0x4000000000000071, &(0x7f0000000080)) 00:29:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 00:29:57 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000000)) 00:29:57 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000080)=0x10) 00:29:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) [ 478.062330][ T3010] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 478.069339][ T3010] ath9k_htc: Failed to initialize the device [ 478.101556][ T7] usb 5-1: ath9k_htc: USB layer deinitialized 00:29:57 executing program 5: clock_gettime(0xe, &(0x7f0000000000)) 00:29:57 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/21) 00:29:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 00:29:57 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f0000000000)=""/19) 00:29:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 00:29:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x0) [ 478.632130][ T7] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 479.192359][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 479.201554][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.228993][ T7] usb 5-1: Product: syz [ 479.250025][ T7] usb 5-1: Manufacturer: syz [ 479.267425][ T7] usb 5-1: SerialNumber: syz [ 479.335787][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 479.962258][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 480.415459][ T17] usb 5-1: USB disconnect, device number 18 00:30:00 executing program 2: setitimer(0x1, &(0x7f0000000300)={{}, {0x77359400}}, 0x0) 00:30:00 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 00:30:00 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETVAL(r0, 0x0, 0xc, 0x0) 00:30:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 00:30:00 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000680)='/dev/fuse\x00', 0x2, 0x0) 00:30:00 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) [ 481.022211][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 481.034219][ T7] ath9k_htc: Failed to initialize the device [ 481.066899][ T17] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 00:30:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 00:30:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 00:30:00 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000001a40)='devlink\x00') 00:30:01 executing program 0: pselect6(0x40, &(0x7f0000000c00), 0x0, 0x0, &(0x7f0000000d00), 0x0) 00:30:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') read$midi(r0, 0x0, 0x0) 00:30:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0xfffffffd}) 00:30:01 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000009c0)) 00:30:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:'}, &(0x7f0000000380)={0x0, "966aacbbc8f16f938f6d2b5fbb57b450839f49af9820d310d8c3f26434053015d57f0e19a7ac30df46faf36356d86f2773198adbac4bf1ee2963c60daf184362"}, 0x48, r0) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) 00:30:01 executing program 0: select(0x40, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)={0x9984}, &(0x7f00000008c0)={0x77359400}) 00:30:01 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x23, 0x0, 0x1}, 0x10) [ 481.602161][ T17] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 482.152903][ T17] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 482.177858][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.204672][ T17] usb 5-1: Product: syz [ 482.218130][ T17] usb 5-1: Manufacturer: syz [ 482.234701][ T17] usb 5-1: SerialNumber: syz [ 482.293128][ T17] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 482.892268][ T17] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 483.314337][ T7] usb 5-1: USB disconnect, device number 19 00:30:03 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf={0x50, &(0x7f0000000040)="4a4b10a6ebec0eb465b0f1e91b7c6191f7ee5372a1438becf387eb4f8a9a6e593962deb58b923da393faa42512b1f8f2bafe99de409c117df52f72b5208c470574d56aeda557eeeb878ca31ee9b4b14d"}) 00:30:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000001200)=""/4097, 0x1001) 00:30:03 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 00:30:03 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000040)=0x7fffffff, 0x4) 00:30:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) [ 483.982401][ T17] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 483.989442][ T17] ath9k_htc: Failed to initialize the device [ 484.041840][ T7] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) 00:30:03 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "7ee760ef1be6f2ea957fed2e919589ea502f2452f7e0fb9118cf935c7e545e2019d252be2e7742351f7fc98467b12cf387cef52b35dc290a8fb2206b225c9377"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 00:30:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:30:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000280), &(0x7f0000000200)=0xffffffffffffff7c) 00:30:03 executing program 1: setreuid(0x0, 0xee01) socket$phonet(0x23, 0x2, 0x1) 00:30:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 00:30:04 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000017c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xffffffffffffffff) 00:30:04 executing program 5: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x43c200) 00:30:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xfffffffffffffff7) 00:30:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000080)) 00:30:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') read$midi(r0, &(0x7f00000000c0)=""/170, 0xaa) 00:30:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') read$midi(r0, &(0x7f00000000c0)=""/170, 0xaa) 00:30:04 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:30:04 executing program 5: setreuid(0xffffffffffffffff, 0xee00) socket$inet(0x2, 0xa, 0x0) 00:30:04 executing program 3: select(0xfffffffffffffc17, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 00:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 00:30:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "68841149"}, 0x0, 0x0, @userptr}) 00:30:05 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') read$midi(r0, 0x0, 0x0) 00:30:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x43469) 00:30:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip6_mr_cache\x00') read$midi(r0, &(0x7f00000000c0)=""/170, 0xaa) 00:30:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') read$midi(r0, &(0x7f00000000c0)=""/170, 0xaa) 00:30:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200), 0x4) 00:30:05 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "874609b6"}, 0x0, 0x0, @offset, 0x8}) 00:30:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 00:30:05 executing program 1: sysfs$2(0x2, 0xfffffffffffeffff, 0x0) 00:30:05 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x41, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) 00:30:05 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x0, 0x0) 00:30:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') read$midi(r0, 0x0, 0x0) 00:30:05 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000008c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:30:05 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 00:30:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x4, 0x4) 00:30:05 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0, 0x321}, 0x14}}, 0x0) 00:30:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000100), 0xfffffffffffffe88, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, ["", "", ""]}, 0x14}}, 0x0) 00:30:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$midi(r0, &(0x7f00000000c0)=""/170, 0xaa) read$midi(r0, 0x0, 0x0) 00:30:05 executing program 2: futex(0x0, 0x3, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 00:30:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_map}) 00:30:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') read$midi(r0, 0x0, 0x0) 00:30:05 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000040)=0x3ff) 00:30:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 486.492202][ T9536] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 487.032945][ T9536] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 487.052146][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.060405][ T9536] usb 5-1: Product: syz [ 487.065216][ T9536] usb 5-1: Manufacturer: syz [ 487.069873][ T9536] usb 5-1: SerialNumber: syz [ 487.133148][ T9536] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 487.722415][ T9536] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 487.931046][ T3010] usb 5-1: USB disconnect, device number 20 00:30:08 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:30:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @random="5fef4bbbeb35", 'team_slave_1\x00'}}, 0x1e) 00:30:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000)=""/3, 0x3) 00:30:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 00:30:08 executing program 1: set_mempolicy(0x4003, &(0x7f0000000000)=0x9d, 0x8) set_mempolicy(0x1, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x41, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000180)={0x0, 0x1f, 0x0, 0x1800}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x41, 0x0) 00:30:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') read$midi(r0, 0x0, 0x0) 00:30:08 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)) 00:30:08 executing program 0: open$dir(&(0x7f00000005c0)='./file0\x00', 0x0, 0x10) open$dir(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 00:30:08 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x6fa400d8}}, 0x0) 00:30:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000002540)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) [ 488.782244][ T9536] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 488.791030][ T9536] ath9k_htc: Failed to initialize the device 00:30:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') write$P9_RLERRORu(r0, 0x0, 0x0) [ 488.830794][ T3010] usb 5-1: ath9k_htc: USB layer deinitialized [ 489.222446][ T3010] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 489.752350][ T3010] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 489.761438][ T3010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.770124][ T3010] usb 5-1: Product: syz [ 489.774784][ T3010] usb 5-1: Manufacturer: syz [ 489.780360][ T3010] usb 5-1: SerialNumber: syz [ 489.833481][ T3010] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 490.492262][ T3010] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 490.703637][ T55] usb 5-1: USB disconnect, device number 21 00:30:10 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 00:30:10 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee01) 00:30:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x1c}}, 0x0) 00:30:10 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}}) 00:30:10 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 00:30:11 executing program 5: syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) 00:30:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, r0) 00:30:11 executing program 1: pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RATTACH(r0, &(0x7f0000000540)={0x14}, 0x14) write$9p(r0, &(0x7f0000002540)="a4d961052509563cdd4383a9adb437079cc0ee1231fe965deb1e7422209047218fe4882cfffec87ccbf3937a7ef6edf77a3f1321312f75bd7b8c1e67378c686d65e2917fc3e7ab09e64b01108f24a49aca508eb6f9dda004f7352ee4549edb538addb78afdbb395960e13ddce590709529d04033a708fb069cc3e724fca6cd704767bb98d4b0f6b48e993e450c739005f55e90b069f3a5478913a43b4d2468ffdc6822662c1bf836211dbfb285fb34fe1f1384ca0a15aecebb69c2360cd447692c7f5dbd7db5ccf4e29031d38fc23594c26f7c4ffe1441b1aed3149c7e9362077ddda1c4f74390d56fc89235a133a92466f0b86a750fe3d636c318cc3b3c4f73177e9a0b698df8e10264da935247652f2d00196b73c102cde24353833fc5c9c9f13b591dfc471c0f7fd29630c0347aecdfa39853d276399cf14c64617486926a04cfaf270f967c5972ded6158b467028ed8ad11117d933642ab1f7f0bc81982d967d8d909955f13527bccf276b4aa246910c4541c7c0747f2c5e68011f9ba12d63f739ccb68811551f09348256a61b18587f6d6f7d9ce82f32037730c6a1953d4135d4939feb19cb33cea1e42d2d21c28094159ee4d87d9facf3265aadb87546b4317a18a971ec0d8b9ad15341a4ba4acb3f230133a8821fac45e0ebd87bafc5fab3dc83514ac36a7163dacbddca87304f15db88b67dc8173c5221699086bc62b992cc09ff0c4a83096b8a09cd26e0dc3717921c6ea8db6dd575006b54c2ca37c945f3da159905b6036dcaeb7bafe1cbe02285d3608257a81dade0fe45db9fee073b15ebbd60622cebe7b665a2963ba613d0268ba2e4573f73dc9db7d2e4d8d7809a5b3450c16f7f355796c126d815014f90f61b6e1611a8ae5ba4a5f48935ee858fbe8f30b3dd549bdfefb7b26b312b1a39453f8f3d3f72c0d8e7f80c4d215a2c79b09ce53b17744e9a3a0399340777cfc0f9bb3ea9d164cd445dc589c8f87151368ef33ee8cfb2cd9147c536014352fd3e2f355103d1cd4a677f61c4d7cd8a8bfee62bfd39444607d04186b848c3178192888c7a05d95da8b6704d5ce2bfe6c1007ecf2efe07dcbc77a046d18f63258420bee801352d6842bbf0853ecb46f3600122a8cb3c6344300c81d4b3beee4a9586c3a8a7097c96e8d7fd8c210f7250472f20991511312abdba2c74604d597d90cc33597c92cf2bbe2189e00ec6fd2b5f7d45356e781a1a573f17da0745fc57728b03e92c31c4d459c8a9de265606151bba04b81e3cf854fb319a6a6ebd7a7147a28c06ac3f32afebcb9f24319f4bd5c36e0cbb792c2e8cd7214c6d8a7752f109548847183eaef64b64258173c1219148e0d8d3efa3d4835cbd01df5eb75e75ffe1d0e3e4740f8c81f4fc91677d924f973e06efa9d12f30354c87d508dfef250af86e64c8e66976497e0008274d86044d5526287893d10c2b4a9b9e7a7ea53f7ad69f62a7ab9db3cfe2d24dfe47d61756fe386859ee43b902130f322af9161132830255504d5c108910f85a506384e8fe710914f36a74edf9c2a2da56a840c26523b8d717de286d7ddf23bcfa1daf130f5cd53265c716d896482b5607eea33443f19ab3dd4ae5ef9057ab6c9cd27dc59c6565188231e8c74223b4248e0721e738a08e643a75e51602db2fe0460eac82ad5d8e49660e6c1e97a23042bb6d465ea5eaf9ae9fd06ba26875d91f52624fd38b6488d80988bde34de2254b5a88c371213ffc47ea004b82de0162f66994a5e405be700097c2c9ab6b71abaffd99a9ad88dc7e962ce943ef081c44942329391c9fba9453a0df5ab7118481993c2ec555c4471165d249f89e51890f256673f0f67609c9dd4a775d6a4416a7094e4199d35585348a6b2bbb8e218275d309f883a11019af008e959463e0cb96b0a3137a057b86fe8319ccc81da46a10febd168f01c3e4f3e7d51ebae4e51d25f54c5d423433ce44d768932f589487ce69224ee10336659a66f0418e15fc122c5e2b8b1c124b600e0d22ffc7d19f3fb0d53400586916583aa4756ba0a2d02e4f902d9f8b3c4ee0b60bdc36392a3f21833f09b999a5dceb1f6827b9ebc3e2804fe0644eb9c15e8e4eb50acd5d17acf6c14ca1619ede2c25f71a83e35547b3786bd1b3e305ed8691c41d40c972b4760a95dd4e496e6d1b9498f7c25b761b11558ace0b761a42712702ad914ed5a61c3605f55b5ec00d369d1a0009a6cc545c53686edcc4e8efd846edae525a03df5f41a80f86e19131125c75de5b9b5bf1daa8587eb3f91e8d997e7d77e6f70cdde1e1d3befe2917c85ba2af7617ebd9f36740088b7d62560ad862469b9272d289c7b76a243c227599336c369ec5ac4d326ca4b9f9633860138639bbeab44c511826f46c7cc1af741a845574017796edc194411a077e74c2be8ccf3051829ed91e81f4eb4aaeddb29a9923131cd2f20ed0736a778a2eaceddc97769efdb20ca97b1a8dedecb2e2135627c4a7d1e7f3959f3b601b4f54c248d67fba8a329069f95722e358b2df6066b34a15db2b2bace70a56a74c514a95a71457154337c72efddf90ea74dc305a49a5a7f9000b364f31238942825f7e1ecfe24d32e405015528ab55bf49d20282a8eead494684701b056e500af0a6a8308e1a0e90f2a1c79f8b640d1f3c7ca7ec15bd482ed11e5641af1d61637b0fedc47edc0f6c0781c00f892a7d77656efe6d59cc13a1409112f0dd17a06fc1b866d6f6cb1f67f6a2ca803a6eb4e277c2f1e6d9702d35394a8048af32e3bda50f903cb4f0a183d98ece40b3912ca440d71e0e7586a27fb605703c83be3ba7ea38a8f111e668defb7caf024ba35742d499d90faf244231dd8e3f4122a58d47eb1877cff55fb636d1cad0afc534deeb364f50ac2b5f2fba5fff9e310bca85727485516b9cb4930020b86165d7272bd9e7550ae43a83ff777e6af0b2f1df5fdfcbd92bea1ca834f5af0bd99367de1a4a8f24c01cfdfc08454d68e8569cdc23c190fdb6086f2f7f7266874de3d07c79e6e83fef169daaafa687b5fd3dba9cba98ed48f2c22f86e54bdb636c2ce7cc546759d66eaed2b4792a6d11278d64e57de6e54133e75c3113005092eb15d03c59487e4899f70808279445513d267115170d602abb0f7472eeaaac20428d269113b77ba439a8040f9250f9f079a7331bd13430bd3a74184de8e91a497843c64b76a6cb275b1d8b44529f7cc028fd34b747113b37d13923355dfd1c91db9159499afac4acc7ebe979b42b384961bd705976f9f3b5c4126bb82e5f0ce19e774f8dbf71bd2362040535d8a71cf3ab70364a91a2641501f8c1d2fa9d743077992d0c6c4ccb7dbc3e40436ddcc696fe6f32a23f359ae3e709f37db69277ded1e2adbfbf7c73705d1cbbba445b9d923335ed2623c63733d5962bf4bff2dd4fe3fa1c4a872e741ea33b67d680e55711b29e4f710ed7c7d7f53d901fe75e306e664f38b9a4c7b8e8c3dcd50a7b5a84c1adf18421474aef2778281117981a360df0c88a7f3554890717d1ccbda1c0c80361f1aa87f58ec76968b784147c9ad1ba0003d2b09237a32f2a93412bef287a2d3a555b66ba375f31fd51e9aaac49414740626be999bfd42c1dabaa506b97489dda8bc33d063f0954e87cdc8bfc8db9068a154f9dfeb7d011c33a990d38e4657c1e21368b34a9a9661574ea6e14d323ccf6f6138e8d663c3e25b11c0304d72cb4719a3fbb535865434cb19ef7793fa69745c3a3118e7685ea90136822381591160fdcac33323402c5dbfad14ebb6513fff70a5c18000b1b4217101a2a6b3d5dce01d5da7c2a53089f08bfe39ccc2ff030a5197c69bc9dfb87f4f339986434c618c5032b5c7b35c46ef0330c557ce1e1d2a47e6dfd072f8ade3e15d2c0bd1fcf334bab654417229c7bc94658b1087c23353049beffee4f6535173a6bfe3fe9abf94764e850967878d61687c5542c3fbb66420a92b4af397ff8290659103ef29a7f6db27882f7f9ea8f3c921e99fb18b78a2a001cd7f481e443fced8c6edbf67e33adbd3021d12e740a86dc8881f6532dddc0e46cac31ffd00583a0b93d0d90944bc92aad5b9fc89d0e7749e67a0120690745cbe3d9b517042c2f362b5222b1880754b61d1a0a812c49fdfbcb968244f72f8d5e696ca4ef5765c9e12faaf6d859bf6f2e55eebb65201d3ad8e214c8e06ed4682fe147c9f5d1c4de4902517993c6ef9fd7bcbb9f5681e291e771f02adc1297fb72c3ebd8eea5228babee51b01973140891a591c33f635f74690992b39b6fb32d68f5ed738c413fb7311dd8975f8ed6d37fbaccd6b5275b73a75a535c6f581248801e8d174f603cb2eb9140aeb1006957c72bd9fe9e60f7213b1df12a74ff8b47f831add780010161084fbf59c41b187cd5881266bceb4cfa81010809adb07e36806ec258745d9f9ec70877aa718067331b4b27e49031ce566c4a65864fd8d4ae3514471a73f5bbb92299521249be44930908e919bf6ceda90bc127e0dcb7121ca3531bd1db93f0849609047be8c11551c3e99e154e556cd9b450447d19a44fb583bce254f8a346ce57dce6ecf594e06ea8eb359f2e381d757d417c901f2a0cb343e94b32244012f6f90aa906bcf22274a8a6f51fdab3811c5cfaa9b6c4186b1f65aaa69cdf817a6f8f9375d0106a708808e41f407b2c4afe9bceea08889033f04fe9766ad23d1b4fad40be8723881d1674dc9ac3dcbd5070bf400d228f84a5e7c5c43309887d9e0df4fcdb11faa74a36ad3c49d073fceb48b9ba583c7cf94b623ad47761ccf20287667f41f2b5a7f8e31fd0053ad14b7426641c34b765d8c372c5d0fb6063895bd4b07d895821ce458727b80b410403314dd7bb956ac9d4e845b0e0fd6bfd0268da357a9d1e5e0f65d04dc4254a45e519cc0c17ff57a8c681f9bd701b9de553d90d93f15ed411656e7a63de5babf2061b8fb5d1dd0756fddaac5282a14da35b6854a0cf632d18277fc2d05df4cd5e6e3d0dc18f8deefeec7f81de144be577407d624c06f081108388997453660bbdfdbc5352a35b553fe4d2a06a4fae1511400a9301ec477dcf77300bac0b88ccebb4cf03c19e6b9b9aba8390d95fb58868fe48fb5e10f12695a48c378c5688736ce8f1071686af7780add5b32c9bb0d511b3b3fc659252b8cb52cdcb1c07ab2d882765aae1b9dcb04ac8f07901ace7549a0efd5fb7a4cbe6b8ce308a9d9fcf9ac05baa96f2a1a8fd57ad163db9d58f8c420665399d97145a86e250bdcdc246b9564afde9dc3d834bcfdc45e53f101d99a8e584e1d483c171d810f99d45e454abcfb3aa4657f878adade613a48fabf9cfa0adc03d2908e327c59b90e4b43b9b60b990047316c8af3fe52b442316ec2ecf604ef2d316c60a75af133e436b7c29993be41931b290840a255f390b5557a85eaf03cc132f399051ea1f537b8b9feedc4e2fb587d47d7c67a8db2b74f4f83ead0dfdaac80e6aa5288dbd2f2b36ce7f903ce91ba5f507c6b53f00c3f1e132f268f4e657819a8b57bfe1f135dd984cdc2b015cb24ecb4f9bda48ff421db593717d6ba47713eaa041ff3967de64559c70c412eb7ebda0c5c65b6a5db5f54fd1a858175e689e92cdb3a2a5a2e4c37a02a503880d4e1ef4f5d39153d2448b91442413ab59d263691d2f38f2c8bf64b6444aeee41c0be8fe093b26499b82bf6e4045b8352a885ac3e0509a7cf36e3b5c9aecfed3d1fb98f9be72adfbaee040c4b2a79963226b39edb3e70e4e4bfc91e83b3674b47a1affeb161db33c310dfcb4861a0fed14f1ff80e1d84b", 0x1001) 00:30:11 executing program 3: socket(0x25, 0x5, 0x5) 00:30:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$midi(r0, 0x0, 0x0) 00:30:11 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00), &(0x7f0000000d80)={0x0}) 00:30:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:30:11 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)) [ 491.582226][ T3010] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 491.592236][ T3010] ath9k_htc: Failed to initialize the device 00:30:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c, 0x0}, 0x0) 00:30:11 executing program 0: setgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0xee01, 0x0, 0x0, 0x0, 0xee01]) [ 491.623817][ T55] usb 5-1: ath9k_htc: USB layer deinitialized [ 492.032223][ T55] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 492.562298][ T55] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 492.571400][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.579994][ T55] usb 5-1: Product: syz [ 492.584343][ T55] usb 5-1: Manufacturer: syz [ 492.588962][ T55] usb 5-1: SerialNumber: syz [ 492.633133][ T55] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 493.212227][ T55] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 493.424482][ T3010] usb 5-1: USB disconnect, device number 22 00:30:13 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 00:30:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg(r0, &(0x7f0000001940)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001240)=[{&(0x7f00000001c0)="e9", 0x1}], 0x1}, 0x2404c055) 00:30:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000001840)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 00:30:13 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0xfebb) 00:30:13 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) 00:30:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) 00:30:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000000c0)=@deltfilter={0x104c, 0x2d, 0x596d9c76b2fa2ead, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x5}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x101c, 0x2, [@TCA_CGROUP_POLICE={0xc10, 0x2, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0x104c}}, 0x0) 00:30:13 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x2, 0x200) 00:30:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/prev\x00') read$midi(r0, 0x0, 0x0) 00:30:13 executing program 0: r0 = mq_open(&(0x7f00000000c0)='*&![{\'\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 00:30:13 executing program 2: add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="e5", 0x1, 0xfffffffffffffffc) 00:30:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x8001, 0x0) write$rfkill(r0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x8) [ 494.303185][ T55] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 494.312196][ T55] ath9k_htc: Failed to initialize the device [ 494.349496][ T3010] usb 5-1: ath9k_htc: USB layer deinitialized [ 494.742212][ T3010] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 495.312687][ T3010] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 495.321810][ T3010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.330315][ T3010] usb 5-1: Product: syz [ 495.334926][ T3010] usb 5-1: Manufacturer: syz [ 495.339561][ T3010] usb 5-1: SerialNumber: syz [ 495.385867][ T3010] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 496.062230][ T3010] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 496.478878][T14390] usb 5-1: USB disconnect, device number 23 00:30:16 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 00:30:16 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/userio\x00', 0x40000, 0x0) 00:30:16 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001200)) 00:30:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 00:30:16 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000940)) 00:30:16 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RSTATu(r0, &(0x7f00000000c0)=ANY=[], 0xffffffed) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) 00:30:16 executing program 2: prctl$PR_SET_ENDIAN(0x23, 0x0) 00:30:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x37) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) 00:30:16 executing program 5: pipe2(&(0x7f0000001340)={0xffffffffffffffff}, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 497.102082][ T3010] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 497.113948][ T3010] ath9k_htc: Failed to initialize the device 00:30:16 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb, 0x0, 0x40000000a, 0x0, 0x400000000000000], 0x0, 0x10}) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0xde22, @rand_addr=0x64010101}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 497.154173][T14390] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:16 executing program 0: syz_io_uring_setup(0x2329, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x280}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:30:17 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x80000) [ 497.582457][T14390] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 498.112206][T14390] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 498.132687][T14390] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.155905][T14390] usb 5-1: Product: syz [ 498.160226][T14390] usb 5-1: Manufacturer: syz [ 498.187300][T14390] usb 5-1: SerialNumber: syz [ 498.253151][T14390] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 498.892331][T14390] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 499.304735][ T55] usb 5-1: USB disconnect, device number 24 00:30:19 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 00:30:19 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 00:30:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, 0x0, 0x0) 00:30:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, 0x0, 0x0) 00:30:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() waitid(0x2, r0, &(0x7f0000000000), 0x8, 0x0) 00:30:19 executing program 3: getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 00:30:19 executing program 0: clone(0x80080000, 0x0, 0x0, 0x0, 0x0) 00:30:19 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm_plock\x00', 0x24100, 0x0) 00:30:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x80081270, 0x0) 00:30:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0x64010101}}, 0x24) 00:30:19 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) [ 499.982215][T14390] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 499.989264][T14390] ath9k_htc: Failed to initialize the device [ 500.050429][ T55] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 500.422217][ T55] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 500.952261][ T55] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 500.963019][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.971109][ T55] usb 5-1: Product: syz [ 500.975499][ T55] usb 5-1: Manufacturer: syz [ 500.980223][ T55] usb 5-1: SerialNumber: syz [ 501.024296][ T55] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 501.612344][ T55] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 502.023570][ T9536] usb 5-1: USB disconnect, device number 25 00:30:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x0, 0x0, 0xd}, 0x40) 00:30:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x37) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 00:30:22 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 00:30:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="8b8bdaae508553432b2e568d5afa161e56f4f08739a3a8568f953875e00ff196933fed7543", 0x5000}, 0x0) 00:30:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@pppoe={0x18, 0x0, {0x0, @multicast, 'bridge_slave_1\x00'}}, {0x0}, 0x0}, 0xa0) 00:30:22 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x0, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:22 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) 00:30:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000800)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}, @CTA_TUPLE_ORIG={0x4}]}, 0x1c}}, 0x0) 00:30:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 00:30:22 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 00:30:22 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x103140) [ 502.702452][ T55] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 502.731929][ T55] ath9k_htc: Failed to initialize the device [ 502.762456][ T9536] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x145400, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001800)='/dev/vcsu\x00', 0x6002, 0x0) 00:30:22 executing program 5: getresuid(&(0x7f0000000280), &(0x7f00000002c0), 0x0) 00:30:22 executing program 2: socketpair(0x26, 0x5, 0x0, &(0x7f00000002c0)) 00:30:22 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x8ea00, 0x0) 00:30:22 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001240)='team\x00') 00:30:22 executing program 5: syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x554401) [ 503.142261][ T9536] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 503.712918][ T9536] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 503.722165][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.730190][ T9536] usb 5-1: Product: syz [ 503.752030][ T9536] usb 5-1: Manufacturer: syz [ 503.756666][ T9536] usb 5-1: SerialNumber: syz [ 503.803037][ T9536] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 504.442358][ T9536] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 504.874300][ T3010] usb 5-1: USB disconnect, device number 26 00:30:25 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x0, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:25 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 00:30:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 00:30:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x401070ca, 0x0) 00:30:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000002300)='/dev/dri/card#\x00', 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 00:30:25 executing program 5: move_pages(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000340), &(0x7f0000000380)=[0x0], 0x0) [ 505.502478][ T9536] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 505.509721][ T9536] ath9k_htc: Failed to initialize the device 00:30:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125f, 0x0) 00:30:25 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 00:30:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev, @multicast2}, &(0x7f0000000080)=0xc) 00:30:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socket$inet6_dccp(0xa, 0x6, 0x0) [ 505.548820][ T3010] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000001540)='E', 0x1}, {0x0}, {&(0x7f0000000180)='9', 0x1}], 0x3}, 0x0) 00:30:25 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)=0xa4ffffff) [ 506.002070][ T3010] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 506.552934][ T3010] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 506.562126][ T3010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.570728][ T3010] usb 5-1: Product: syz [ 506.577828][ T3010] usb 5-1: Manufacturer: syz [ 506.584663][ T3010] usb 5-1: SerialNumber: syz [ 506.623236][ T3010] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 507.212326][ T3010] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 507.623607][T20938] usb 5-1: USB disconnect, device number 27 00:30:27 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x0, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:27 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 00:30:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x5451, 0x0) 00:30:27 executing program 5: socket(0x0, 0x500, 0x0) 00:30:27 executing program 1: remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x0, 0x0) 00:30:27 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:30:28 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000480), 0x4) 00:30:28 executing program 0: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 00:30:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x4}, 0x40) 00:30:28 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 00:30:28 executing program 3: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 508.304041][ T3010] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 508.325522][ T3010] ath9k_htc: Failed to initialize the device [ 508.332834][T20938] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:28 executing program 2: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x1) [ 508.721889][T20938] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 509.252298][T20938] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 509.261463][T20938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.271393][T20938] usb 5-1: Product: syz [ 509.276616][T20938] usb 5-1: Manufacturer: syz [ 509.281258][T20938] usb 5-1: SerialNumber: syz [ 509.333428][T20938] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 509.972285][T20938] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 510.394014][ T9536] usb 5-1: USB disconnect, device number 28 00:30:30 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x0, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 00:30:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:30:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000240)) 00:30:30 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/llc/socket\x00') 00:30:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000100)=0xfffffffffffffeb5) 00:30:30 executing program 0: socketpair(0x15, 0x5, 0x0, &(0x7f00000041c0)) 00:30:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a24000000090a030000000000000000000100000608000c4000000040080007400000002950000000140a03000000000000000000000000040900020073797a30000000000c00064000000000000000040c00064000000020000000040900010073797a31000000000c00064000000000000000059c000000160a010100000000000000000a0000050900020073797a30000000000900020073797a31000000000900020073797a32000000006400038008000240fffffff808000140000800000800014000000000080002400000000508000140000000000800024000000006080001400000000008000240000000080800014000000000180003801400010076657468305f746f5f626174616476001c000000060a01080000000000000000000000020800094000000000300000000b0a0101009c000000000000070000090900020073797a3100000000080005400000003608000a400000000334000000050a010800000000000000000500000920000480140003006d6163766c616e310000000000000000080001400000000040000000090a01020000000000000000070000020900010073797a31000000000900020073797a300000000008000640ffffff000c000b40000000000000000128000000120a0108000000000000000005000000140004800800014000000002080001400000000314000000110001"], 0x220}}, 0x0) [ 511.022174][T20938] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 511.034005][T20938] ath9k_htc: Failed to initialize the device 00:30:30 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x6, &(0x7f0000000140)={[0x7fffffff]}, 0x8) 00:30:30 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000440), 0x40) 00:30:30 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002780)) [ 511.078387][ T9536] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:31 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x6, 0x83, 0x0, 0x0) [ 511.462148][ T9536] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 511.998771][ T9536] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 512.009839][ T9536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.019198][ T9536] usb 5-1: Product: syz [ 512.024917][ T9536] usb 5-1: Manufacturer: syz [ 512.029544][ T9536] usb 5-1: SerialNumber: syz [ 512.073927][ T9536] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 512.642398][ T9536] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 513.065114][ T3010] usb 5-1: USB disconnect, device number 29 00:30:33 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x0, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) 00:30:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)) 00:30:33 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000040)) 00:30:33 executing program 5: getitimer(0x0, &(0x7f0000000240)) 00:30:33 executing program 3: getrandom(&(0x7f0000000080)=""/170, 0xaa, 0x3) [ 513.662286][ T9536] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 513.669511][ T9536] ath9k_htc: Failed to initialize the device 00:30:33 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='6\x00', 0x2) 00:30:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0, 0xc0}}, 0x0) 00:30:33 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:30:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) [ 513.712693][ T3010] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:33 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:30:33 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) [ 514.212179][ T3010] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 514.763170][ T3010] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 514.773347][ T3010] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.781384][ T3010] usb 5-1: Product: syz [ 514.802123][ T3010] usb 5-1: Manufacturer: syz [ 514.806787][ T3010] usb 5-1: SerialNumber: syz [ 514.873621][ T3010] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 515.522282][ T3010] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 515.938929][T20938] usb 5-1: USB disconnect, device number 30 00:30:36 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x0, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x2, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 00:30:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c00, 0x0) 00:30:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x80045500, 0x0) 00:30:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4020940d, 0x0) 00:30:36 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='6\x00', 0x2) 00:30:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 00:30:36 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)) [ 516.542376][ T3010] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 516.550258][ T3010] ath9k_htc: Failed to initialize the device 00:30:36 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) [ 516.597620][T20938] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 00:30:36 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x1000000, 0x29, 0x0, 0x0) 00:30:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'syztnl1\x00', 0x0}) [ 517.042161][T20938] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 517.592355][T20938] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 517.611007][T20938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.621122][T20938] usb 5-1: Product: syz [ 517.635657][T20938] usb 5-1: Manufacturer: syz [ 517.646579][T20938] usb 5-1: SerialNumber: syz [ 517.693146][T20938] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 518.322233][T20938] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 518.734675][ T4195] usb 5-1: USB disconnect, device number 31 00:30:38 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000002580)=@generic={0x3, 0x2, 0x0, "3afd4ad3"}) 00:30:38 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:30:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/xfrm_stat\x00') write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 00:30:38 executing program 5: socket(0x18, 0x0, 0x3ff) 00:30:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="8b8bdaae508553432b2e568d5afa161e56f4f08739a3a8568f953875e00ff196933fed7543", 0x25}, 0x0) 00:30:38 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='6\x00', 0x2) 00:30:39 executing program 0: r0 = socket(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 519.342262][T20938] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 519.350262][T20938] ath9k_htc: Failed to initialize the device 00:30:39 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') 00:30:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x1269, 0x0) [ 519.407338][ T4195] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x48000, 0x0) 00:30:39 executing program 1: socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) 00:30:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x1268, 0x0) [ 519.802268][ T4195] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 520.342247][ T4195] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 520.351347][ T4195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.372078][ T4195] usb 5-1: Product: syz [ 520.376309][ T4195] usb 5-1: Manufacturer: syz [ 520.380934][ T4195] usb 5-1: SerialNumber: syz [ 520.452968][ T4195] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 521.062375][ T4195] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 521.477742][T20938] usb 5-1: USB disconnect, device number 32 00:30:41 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000002580)=@generic={0x3, 0x2, 0x0, "3afd4ad3"}) 00:30:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 00:30:41 executing program 5: socketpair$tipc(0x1e, 0x9f53ad1b9578113d, 0x0, 0x0) 00:30:41 executing program 1: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 00:30:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:30:41 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='6\x00', 0x2) 00:30:41 executing program 0: mbind(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 00:30:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x7, 0x0, 0x0, 0x0, 0x445}, 0x40) 00:30:41 executing program 5: remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 00:30:41 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x1c5982) [ 522.143208][ T4195] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 522.154203][ T4195] ath9k_htc: Failed to initialize the device [ 522.189007][T20938] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, 0x0) 00:30:42 executing program 2: move_pages(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000340), &(0x7f0000000380), 0x0) [ 522.612369][T20938] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 523.155268][T20938] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 523.212177][T20938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 523.220268][T20938] usb 5-1: Product: syz [ 523.227056][T20938] usb 5-1: Manufacturer: syz [ 523.231891][T20938] usb 5-1: SerialNumber: syz [ 523.273941][T20938] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 523.892292][T20938] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 524.300700][ T7] usb 5-1: USB disconnect, device number 33 00:30:44 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000002580)=@generic={0x3, 0x2, 0x0, "3afd4ad3"}) 00:30:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 00:30:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x4c09, 0x0) 00:30:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x9, 0x0, 0x0, 0x0, 0x445}, 0x40) 00:30:44 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20, 0x0) ioctl$USBDEVFS_BULK(r0, 0xc0185502, 0x0) 00:30:44 executing program 3: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 00:30:44 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0}) 00:30:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 00:30:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 524.942296][T20938] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 524.971204][T20938] ath9k_htc: Failed to initialize the device 00:30:44 executing program 2: setreuid(0xffffffffffffffff, 0xee00) getresuid(&(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000000100)=0x0) setreuid(r0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 00:30:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0x6}, 0x4) [ 524.991672][ T7] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 525.352236][ T7] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 525.922244][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 525.931853][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.940740][ T7] usb 5-1: Product: syz [ 525.945051][ T7] usb 5-1: Manufacturer: syz [ 525.949668][ T7] usb 5-1: SerialNumber: syz [ 525.997418][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 526.632382][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 527.045281][T20938] usb 5-1: USB disconnect, device number 34 00:30:47 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 00:30:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 00:30:47 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x0, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:47 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8f, &(0x7f0000002580)=@generic={0x3, 0x2, 0x87, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd99285ff5421e3a5ce9ba86423e43c1faef8fbdfee275672ac1c50e01926bf67d1b62a5cc0445d3d92cd980a14fa3710c238ec2744dd192f34659d946882e6cc34cae7aa"}) 00:30:47 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x4c, &(0x7f0000002580)=@generic={0x3, 0x2, 0x44, "3afd4ad3", "6daab55b59ba3412d196a7097f6209ea9f499e518c980a9ed11d846df556a56466fac0965672ce22557f19f84da429051ae137f880c81f47fbd68b15a818cd62f437ebd9"}) 00:30:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:30:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 527.662443][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 527.675424][ T7] ath9k_htc: Failed to initialize the device [ 527.701079][T20938] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 527.892619][ T5] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 527.913619][ T3010] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 528.102368][T20938] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 528.463264][ T3010] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 528.483257][ T5] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 528.507575][ T3010] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.523680][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.563694][ T3010] usb 6-1: Product: syz [ 528.577825][ T5] usb 3-1: Product: syz [ 528.597704][ T3010] usb 6-1: Manufacturer: syz [ 528.614460][ T5] usb 3-1: Manufacturer: syz [ 528.630655][ T3010] usb 6-1: SerialNumber: syz [ 528.643135][T20938] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 528.659472][ T5] usb 3-1: SerialNumber: syz [ 528.670797][T20938] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.728182][T20938] usb 5-1: Product: syz [ 528.743422][ T3010] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 528.754590][ T5] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 528.776886][T20938] usb 5-1: Manufacturer: syz [ 528.811142][T20938] usb 5-1: SerialNumber: syz [ 528.903721][T20938] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:30:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:30:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:30:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 529.552683][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 529.562798][ T5] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 529.572566][T20938] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 529.995010][ T4195] usb 5-1: USB disconnect, device number 35 [ 530.105365][ T3010] usb 6-1: USB disconnect, device number 9 [ 530.246041][T14390] usb 3-1: USB disconnect, device number 12 00:30:50 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x9, &(0x7f0000002580)=@generic={0x3, 0x2, 0x1, "3afd4ad3", 'm'}) 00:30:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 530.702347][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 530.709867][T20938] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 530.717052][ T5] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 530.739821][ T5] ath9k_htc: Failed to initialize the device 00:30:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 530.747654][T20938] ath9k_htc: Failed to initialize the device [ 530.757123][ T7] ath9k_htc: Failed to initialize the device 00:30:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 530.814496][ T3010] usb 6-1: ath9k_htc: USB layer deinitialized [ 530.824253][T14390] usb 3-1: ath9k_htc: USB layer deinitialized [ 530.824443][ T4195] usb 5-1: ath9k_htc: USB layer deinitialized 00:30:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 531.342699][ T4195] usb 5-1: new high-speed USB device number 36 using dummy_hcd 00:30:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:30:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:30:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(0xffffffffffffffff, 0x80184132, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 531.873026][ T4195] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 531.928648][ T4195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.032888][ T4195] usb 5-1: Product: syz [ 532.070052][ T4195] usb 5-1: Manufacturer: syz [ 532.113730][ T4195] usb 5-1: SerialNumber: syz [ 532.208286][ T4195] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:30:52 executing program 2: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:30:52 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) 00:30:52 executing program 1: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 00:30:52 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) [ 532.862337][ T4195] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 533.275047][ T17] usb 5-1: USB disconnect, device number 36 00:30:53 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x9, &(0x7f0000002580)=@generic={0x3, 0x2, 0x1, "3afd4ad3", 'm'}) 00:30:53 executing program 0 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 533.902197][ T4195] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 533.909729][ T4195] ath9k_htc: Failed to initialize the device [ 533.967873][ T17] usb 5-1: ath9k_htc: USB layer deinitialized [ 534.040091][T24344] FAULT_INJECTION: forcing a failure. [ 534.040091][T24344] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 534.135456][T24344] CPU: 1 PID: 24344 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 534.144170][T24344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.154275][T24344] Call Trace: [ 534.157596][T24344] dump_stack+0x107/0x163 [ 534.162263][T24344] should_fail.cold+0x5/0x1f [ 534.167261][T24344] _copy_from_user+0x2c/0x180 [ 534.172408][T24344] __get_compat_msghdr+0x93/0x470 [ 534.177919][T24344] ? __do_compat_sys_socketcall+0x660/0x660 [ 534.184350][T24344] ? __lock_acquire+0xbdc/0x54b0 [ 534.189392][T24344] get_compat_msghdr+0x87/0x120 [ 534.194325][T24344] ? __get_compat_msghdr+0x470/0x470 [ 534.200030][T24344] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 534.206516][T24344] ? lock_chain_count+0x20/0x20 [ 534.211627][T24344] ___sys_recvmsg+0x1ea/0x200 [ 534.216626][T24344] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 534.222525][T24344] ? __fget_files+0x2c1/0x430 [ 534.227430][T24344] ? lock_downgrade+0x6d0/0x6d0 [ 534.232570][T24344] ? __fget_files+0x2e3/0x430 [ 534.237537][T24344] ? __fget_light+0xea/0x280 [ 534.242429][T24344] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 534.248853][T24344] do_recvmmsg+0x539/0x6c0 [ 534.253534][T24344] ? ___sys_recvmsg+0x200/0x200 [ 534.258444][T24344] ? ksys_write+0x212/0x250 [ 534.263003][T24344] ? lock_downgrade+0x6d0/0x6d0 [ 534.267904][T24344] ? find_held_lock+0x2d/0x110 [ 534.272880][T24344] ? ksys_write+0x12d/0x250 [ 534.277800][T24344] ? __mutex_unlock_slowpath+0xe2/0x610 [ 534.283560][T24344] ? wait_for_completion_io+0x260/0x260 [ 534.289254][T24344] __sys_recvmmsg+0x23e/0x250 [ 534.294132][T24344] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 534.299441][T24344] __ia32_compat_sys_recvmmsg_time32+0xc2/0x160 [ 534.306867][T24344] ? lockdep_hardirqs_on+0x79/0x100 [ 534.312545][T24344] __do_fast_syscall_32+0x56/0x80 [ 534.317807][T24344] do_fast_syscall_32+0x2f/0x70 [ 534.322711][T24344] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.329421][T24344] RIP: 0023:0xf7f89549 [ 534.333621][T24344] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 534.353610][T24344] RSP: 002b:00000000f55830cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.362423][T24344] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200066c0 [ 534.370850][T24344] RDX: 0000000000000a0d RSI: 0000000000000000 RDI: 0000000000000000 00:30:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008d80)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006d80)="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", 0x2000, &(0x7f0000006b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x75ad94da, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) [ 534.379123][T24344] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.387515][T24344] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.396209][T24344] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 00:30:54 executing program 0 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x14) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 00:30:54 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x107) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = dup2(r1, r1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r3 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000080)={0x9, 0x5, 0x4, 0x70000, 0x7, {0x77359400}, {0x2, 0x2, 0x0, 0x5, 0x80, 0x6, "212df829"}, 0x80000001, 0x2, @fd, 0xb061, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffff, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x87, &(0x7f00000002c0)={0x0, 0x0, 0x10}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = syz_open_dev$video(&(0x7f0000000c80)='/dev/video#\x00', 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r7}, 0x0) io_uring_enter(r4, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 534.712253][ T17] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 534.725143][T24417] FAULT_INJECTION: forcing a failure. [ 534.725143][T24417] name fail_usercopy, interval 1, probability 0, space 0, times 0 00:30:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x44000, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x8001, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) ioctl$EVIOCSCLOCKID(r0, 0x5450, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = dup2(r2, r2) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x1) [ 534.760349][T24417] CPU: 1 PID: 24417 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 534.769010][T24417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.779110][T24417] Call Trace: [ 534.782447][T24417] dump_stack+0x107/0x163 [ 534.786833][T24417] should_fail.cold+0x5/0x1f [ 534.791473][T24417] _copy_from_user+0x2c/0x180 [ 534.796199][T24417] __get_compat_msghdr+0x93/0x470 [ 534.801274][T24417] ? __do_compat_sys_socketcall+0x660/0x660 [ 534.807224][T24417] ? move_addr_to_kernel.part.0+0x110/0x110 [ 534.813150][T24417] ? import_iovec+0x10c/0x150 [ 534.817984][T24417] get_compat_msghdr+0x87/0x120 [ 534.822884][T24417] ? __get_compat_msghdr+0x470/0x470 [ 534.828228][T24417] ? rcu_read_lock_sched_held+0x3a/0x70 [ 534.833818][T24417] ? kfree+0x2f9/0x3c0 [ 534.837968][T24417] ___sys_recvmsg+0x1ea/0x200 [ 534.842690][T24417] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 534.848377][T24417] ? __fget_files+0x2c1/0x430 [ 534.853092][T24417] ? lock_downgrade+0x6d0/0x6d0 [ 534.858007][T24417] ? __fget_files+0x2e3/0x430 [ 534.862864][T24417] do_recvmmsg+0x539/0x6c0 [ 534.867367][T24417] ? ___sys_recvmsg+0x200/0x200 [ 534.872255][T24417] ? ksys_write+0x212/0x250 [ 534.876793][T24417] ? lock_downgrade+0x6d0/0x6d0 [ 534.881680][T24417] ? find_held_lock+0x2d/0x110 [ 534.886495][T24417] ? wait_for_completion_io+0x260/0x260 [ 534.892080][T24417] __sys_recvmmsg+0x23e/0x250 [ 534.896799][T24417] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 534.901866][T24417] __ia32_compat_sys_recvmmsg_time32+0xc2/0x160 [ 534.908173][T24417] ? lockdep_hardirqs_on+0x79/0x100 [ 534.913448][T24417] __do_fast_syscall_32+0x56/0x80 [ 534.918519][T24417] do_fast_syscall_32+0x2f/0x70 [ 534.923413][T24417] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.929794][T24417] RIP: 0023:0xf7f89549 [ 534.933897][T24417] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 534.953739][T24417] RSP: 002b:00000000f55830cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.962199][T24417] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200066c0 [ 534.970216][T24417] RDX: 0000000000000a0d RSI: 0000000000000000 RDI: 0000000000000000 [ 534.978218][T24417] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.986215][T24417] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.994249][T24417] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 00:30:54 executing program 5: setuid(0xee00) unshare(0x48000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7", 0x1c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x64}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2ed7af7836e4000000009ad7f546e4a334000000", @ANYRES16=r2, @ANYBLOB="000127bd7000fedbdf258800000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990004000000590000000a0006000802110000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) 00:30:54 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000001c00bfe200"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 00:30:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x75, 0x400) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f00000018c0)={0x0, 0x0, 0x0}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r4, 0x7, &(0x7f0000000400), 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000100)={0x1, 0x7, 0xfa}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r6 = openat$dlm_control(0xffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x80000, 0x0) write$9p(r6, &(0x7f0000000300)="52ed8ff3264dd74e576d168750fc086771fda5286f3513aad29978eb17f48fa8da5b4877f268d42b3488fb6b9b4afece14244eddbdcda9d10af7366787a64be628eabedaf9fac8fe5ca5d4cb3dda70f2da4353c1bd7d2d8521fe4f93f4b6e207dfdac63751c8cefd47383ad21601fd2befec93b7d5af7ed61a2776f2125edcdeceb40f7bb6465bf5957fd4559ef1b9fb72e1b16da9a42ffaf00ed07e0384ce2dc3bb30a1af8e9e1e3832eaafb44a7241f382", 0xb2) sched_getaffinity(r5, 0x8, &(0x7f0000000280)) [ 535.379036][T24434] IPVS: ftp: loaded support on port[0] = 21 [ 535.492894][ T17] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 535.511721][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.555982][ T17] usb 5-1: Product: syz [ 535.595318][ T17] usb 5-1: Manufacturer: syz [ 535.631044][ T17] usb 5-1: SerialNumber: syz [ 535.706081][ T17] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 00:30:55 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x67, 0x0, {0x80}}, 0x14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) readahead(r0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x0, 0x7}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./bus\x00', 0x0, &(0x7f0000000340)={'U-', 0x2}, 0x16, 0x3) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000240)=""/11, 0xb) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="f22153285a949d75a50267912c95827d2cc29f3273bc666c7abbe13054e3a397e66df36215a246d92948"]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xab}) 00:30:55 executing program 5: setuid(0xee00) unshare(0x48000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ade6afbc949275690a7d9b2abecddcaed514fc70e0e5882204059bd7", 0x1c}, {&(0x7f0000000180)="959e6360c80750b67a3e62e14544f7a495d032b7a973707a4699db15a8d389b9625b4c91e57dfbfc2dd1f86d7ea9acb02871beb7a36a4781bdf84b4be1be177e71ceec87c44227e39ec33dfc425e7f85726b6d7ddc07d045e258623d19c1ab7ff6375008", 0x64}], 0x2, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2ed7af7836e4000000009ad7f546e4a334000000", @ANYRES16=r2, @ANYBLOB="000127bd7000fedbdf258800000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990004000000590000000a0006000802110000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x1) [ 536.077333][T24433] ================================================================== [ 536.085820][T24433] BUG: KASAN: use-after-free in __mutex_lock+0x102f/0x1110 [ 536.093054][T24433] Read of size 8 at addr ffff88806a56f3e0 by task syz-executor.1/24433 [ 536.101303][T24433] [ 536.103631][T24433] CPU: 0 PID: 24433 Comm: syz-executor.1 Not tainted 5.10.0-syzkaller #0 [ 536.112050][T24433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.122119][T24433] Call Trace: [ 536.125409][T24433] dump_stack+0x107/0x163 [ 536.129761][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.134643][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.139510][T24433] print_address_description.constprop.0.cold+0xae/0x4c8 [ 536.146558][T24433] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 536.151958][T24433] ? vprintk_func+0x95/0x1e0 [ 536.156567][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.161452][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.166329][T24433] kasan_report.cold+0x1f/0x37 [ 536.171113][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.175982][T24433] __mutex_lock+0x102f/0x1110 [ 536.180693][T24433] ? io_ring_ctx_wait_and_kill+0x21/0x450 [ 536.186448][T24433] ? mutex_lock_io_nested+0xf60/0xf60 [ 536.191851][T24433] ? fsnotify+0xa36/0x1090 [ 536.196288][T24433] ? lockdep_hardirqs_on+0x79/0x100 [ 536.201509][T24433] ? debug_object_active_state+0x260/0x350 [ 536.207340][T24433] ? fsnotify_first_mark+0x230/0x230 [ 536.212734][T24433] ? debug_object_free+0x2e0/0x2e0 [ 536.217857][T24433] ? locks_remove_file+0x32a/0x590 [ 536.222988][T24433] ? fcntl_setlk+0xeb0/0xeb0 [ 536.227622][T24433] io_ring_ctx_wait_and_kill+0x21/0x450 [ 536.233215][T24433] io_uring_release+0x3e/0x50 [ 536.237910][T24433] __fput+0x283/0x920 [ 536.241909][T24433] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 536.247754][T24433] task_work_run+0xdd/0x190 [ 536.252297][T24433] do_exit+0xb89/0x2a00 [ 536.256483][T24433] ? find_held_lock+0x2d/0x110 [ 536.261264][T24433] ? mm_update_next_owner+0x7a0/0x7a0 [ 536.266657][T24433] ? get_signal+0x2f4/0x2160 [ 536.271268][T24433] ? lock_downgrade+0x6d0/0x6d0 [ 536.276150][T24433] do_group_exit+0x125/0x310 [ 536.280760][T24433] get_signal+0x3e9/0x2160 [ 536.285191][T24433] ? queue_work_on+0xab/0xd0 [ 536.289886][T24433] ? lockdep_hardirqs_on+0x79/0x100 [ 536.295106][T24433] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 536.300860][T24433] ? copy_siginfo_to_user32+0xa0/0xa0 [ 536.306244][T24433] ? __do_sys_io_uring_enter+0x1c50/0x1c50 [ 536.312066][T24433] ? io_queue_linked_timeout+0x1f0/0x1f0 [ 536.317715][T24433] ? get_old_timespec32+0x1f0/0x1f0 [ 536.322949][T24433] exit_to_user_mode_prepare+0x124/0x200 [ 536.328596][T24433] syscall_exit_to_user_mode+0x19/0x50 [ 536.334072][T24433] __do_fast_syscall_32+0x62/0x80 [ 536.339114][T24433] do_fast_syscall_32+0x2f/0x70 [ 536.343977][T24433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.350322][T24433] RIP: 0023:0xf7fee549 [ 536.354405][T24433] Code: Unable to access opcode bytes at RIP 0xf7fee51f. [ 536.361451][T24433] RSP: 002b:00000000f558507c EFLAGS: 00000286 ORIG_RAX: 00000000000001a9 [ 536.369902][T24433] RAX: fffffffffffffff4 RBX: 0000000000000087 RCX: 00000000200002c0 [ 536.377896][T24433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 536.385881][T24433] RBP: 0000000020000100 R08: 0000000000000000 R09: 0000000000000000 [ 536.393865][T24433] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 536.401866][T24433] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 536.409879][T24433] [ 536.412205][T24433] Allocated by task 24433: [ 536.416616][T24433] kasan_save_stack+0x1b/0x40 [ 536.421324][T24433] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 536.426969][T24433] io_uring_setup+0x1d5b/0x38b0 [ 536.431837][T24433] __do_fast_syscall_32+0x56/0x80 [ 536.436900][T24433] do_fast_syscall_32+0x2f/0x70 [ 536.441877][T24433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.448235][T24433] [ 536.450561][T24433] Freed by task 8: [ 536.454296][T24433] kasan_save_stack+0x1b/0x40 [ 536.459013][T24433] kasan_set_track+0x1c/0x30 [ 536.463632][T24433] kasan_set_free_info+0x1b/0x30 [ 536.468578][T24433] __kasan_slab_free+0x102/0x140 [ 536.473523][T24433] slab_free_freelist_hook+0x5d/0x150 [ 536.478911][T24433] kfree+0xdb/0x3c0 [ 536.482730][T24433] process_one_work+0x98d/0x1630 [ 536.487689][T24433] worker_thread+0x64c/0x1120 [ 536.492383][T24433] kthread+0x3b1/0x4a0 [ 536.496457][T24433] ret_from_fork+0x1f/0x30 [ 536.500884][T24433] [ 536.503229][T24433] Last potentially related work creation: [ 536.508949][T24433] kasan_save_stack+0x1b/0x40 [ 536.513637][T24433] kasan_record_aux_stack+0xc0/0xf0 [ 536.518875][T24433] insert_work+0x48/0x370 [ 536.523213][T24433] __queue_work+0x5c1/0xfb0 [ 536.527763][T24433] queue_work_on+0xc7/0xd0 [ 536.532185][T24433] io_uring_setup+0x1358/0x38b0 [ 536.537067][T24433] __do_fast_syscall_32+0x56/0x80 [ 536.542104][T24433] do_fast_syscall_32+0x2f/0x70 [ 536.546967][T24433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.553306][T24433] [ 536.555632][T24433] Second to last potentially related work creation: [ 536.562239][T24433] kasan_save_stack+0x1b/0x40 [ 536.566935][T24433] kasan_record_aux_stack+0xc0/0xf0 [ 536.572148][T24433] call_rcu+0xbb/0x710 [ 536.576238][T24433] netlink_release+0xe86/0x1df0 [ 536.581105][T24433] __sock_release+0xcd/0x280 [ 536.585721][T24433] sock_close+0x18/0x20 [ 536.589885][T24433] __fput+0x283/0x920 [ 536.593877][T24433] task_work_run+0xdd/0x190 [ 536.598394][T24433] exit_to_user_mode_prepare+0x1f0/0x200 [ 536.604042][T24433] syscall_exit_to_user_mode+0x19/0x50 [ 536.609518][T24433] __do_fast_syscall_32+0x62/0x80 [ 536.614556][T24433] do_fast_syscall_32+0x2f/0x70 [ 536.619422][T24433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 536.625861][T24433] [ 536.628184][T24433] The buggy address belongs to the object at ffff88806a56f000 [ 536.628184][T24433] which belongs to the cache kmalloc-2k of size 2048 [ 536.642274][T24433] The buggy address is located 992 bytes inside of [ 536.642274][T24433] 2048-byte region [ffff88806a56f000, ffff88806a56f800) [ 536.655677][T24433] The buggy address belongs to the page: [ 536.661316][T24433] page:0000000043c114d2 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88806a56d000 pfn:0x6a568 [ 536.672787][T24433] head:0000000043c114d2 order:3 compound_mapcount:0 compound_pincount:0 [ 536.681141][T24433] flags: 0xfff00000010200(slab|head) [ 536.686795][T24433] raw: 00fff00000010200 ffffea00008d6e08 ffffea00019f4a08 ffff888010842000 [ 536.695436][T24433] raw: ffff88806a56d000 0000000000080002 00000001ffffffff 0000000000000000 [ 536.704025][T24433] page dumped because: kasan: bad access detected [ 536.710454][T24433] [ 536.712780][T24433] Memory state around the buggy address: [ 536.718416][T24433] ffff88806a56f280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 536.726496][T24433] ffff88806a56f300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 536.734575][T24433] >ffff88806a56f380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 536.742640][T24433] ^ [ 536.749847][T24433] ffff88806a56f400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 536.757925][T24433] ffff88806a56f480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 536.766004][T24433] ================================================================== [ 536.774069][T24433] Disabling lock debugging due to kernel taint [ 536.819586][T24433] Kernel panic - not syncing: panic_on_warn set ... [ 536.826218][T24433] CPU: 1 PID: 24433 Comm: syz-executor.1 Tainted: G B 5.10.0-syzkaller #0 [ 536.836032][T24433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.846097][T24433] Call Trace: [ 536.849387][T24433] dump_stack+0x107/0x163 [ 536.853738][T24433] panic+0x343/0x77f [ 536.857669][T24433] ? __warn_printk+0xf3/0xf3 [ 536.862275][T24433] ? preempt_schedule_common+0x59/0xc0 [ 536.867749][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.870353][T24584] IPVS: ftp: loaded support on port[0] = 21 [ 536.872630][T24433] ? preempt_schedule_thunk+0x16/0x18 [ 536.872662][T24433] ? trace_hardirqs_on+0x38/0x1c0 [ 536.872688][T24433] ? trace_hardirqs_on+0x51/0x1c0 [ 536.894068][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.898955][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.903832][T24433] end_report+0x58/0x5e [ 536.908034][T24433] kasan_report.cold+0xd/0x37 [ 536.912842][T24433] ? __mutex_lock+0x102f/0x1110 [ 536.917711][T24433] __mutex_lock+0x102f/0x1110 [ 536.922413][T24433] ? io_ring_ctx_wait_and_kill+0x21/0x450 [ 536.928161][T24433] ? mutex_lock_io_nested+0xf60/0xf60 [ 536.933553][T24433] ? fsnotify+0xa36/0x1090 [ 536.937988][T24433] ? lockdep_hardirqs_on+0x79/0x100 [ 536.943208][T24433] ? debug_object_active_state+0x260/0x350 [ 536.949037][T24433] ? fsnotify_first_mark+0x230/0x230 [ 536.954346][T24433] ? debug_object_free+0x2e0/0x2e0 [ 536.959480][T24433] ? locks_remove_file+0x32a/0x590 [ 536.965407][T24433] ? fcntl_setlk+0xeb0/0xeb0 [ 536.970112][T24433] io_ring_ctx_wait_and_kill+0x21/0x450 [ 536.977686][T24433] io_uring_release+0x3e/0x50 [ 536.982390][T24433] __fput+0x283/0x920 [ 536.986397][T24433] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 536.992250][T24433] task_work_run+0xdd/0x190 [ 536.996776][T24433] do_exit+0xb89/0x2a00 [ 537.000955][T24433] ? find_held_lock+0x2d/0x110 [ 537.005741][T24433] ? mm_update_next_owner+0x7a0/0x7a0 [ 537.011130][T24433] ? get_signal+0x2f4/0x2160 [ 537.015737][T24433] ? lock_downgrade+0x6d0/0x6d0 [ 537.020612][T24433] do_group_exit+0x125/0x310 [ 537.025223][T24433] get_signal+0x3e9/0x2160 [ 537.029660][T24433] ? queue_work_on+0xab/0xd0 [ 537.034294][T24433] ? lockdep_hardirqs_on+0x79/0x100 [ 537.039540][T24433] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 537.045299][T24433] ? copy_siginfo_to_user32+0xa0/0xa0 [ 537.050701][T24433] ? __do_sys_io_uring_enter+0x1c50/0x1c50 [ 537.056569][T24433] ? io_queue_linked_timeout+0x1f0/0x1f0 [ 537.062231][T24433] ? get_old_timespec32+0x1f0/0x1f0 [ 537.067472][T24433] exit_to_user_mode_prepare+0x124/0x200 [ 537.073148][T24433] syscall_exit_to_user_mode+0x19/0x50 [ 537.078635][T24433] __do_fast_syscall_32+0x62/0x80 [ 537.083727][T24433] do_fast_syscall_32+0x2f/0x70 [ 537.088607][T24433] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 537.094966][T24433] RIP: 0023:0xf7fee549 [ 537.099071][T24433] Code: Unable to access opcode bytes at RIP 0xf7fee51f. [ 537.106093][T24433] RSP: 002b:00000000f558507c EFLAGS: 00000286 ORIG_RAX: 00000000000001a9 [ 537.114519][T24433] RAX: fffffffffffffff4 RBX: 0000000000000087 RCX: 00000000200002c0 [ 537.122506][T24433] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 537.130490][T24433] RBP: 0000000020000100 R08: 0000000000000000 R09: 0000000000000000 [ 537.138475][T24433] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 537.146487][T24433] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 537.154839][T24433] Kernel Offset: disabled [ 537.159191][T24433] Rebooting in 86400 seconds..