[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2021/05/01 14:06:13 fuzzer started 2021/05/01 14:06:14 dialing manager at 10.128.0.169:38035 2021/05/01 14:06:14 syscalls: 3257 2021/05/01 14:06:14 code coverage: enabled 2021/05/01 14:06:14 comparison tracing: enabled 2021/05/01 14:06:14 extra coverage: enabled 2021/05/01 14:06:14 setuid sandbox: enabled 2021/05/01 14:06:14 namespace sandbox: enabled 2021/05/01 14:06:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/01 14:06:14 fault injection: enabled 2021/05/01 14:06:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/01 14:06:14 net packet injection: enabled 2021/05/01 14:06:14 net device setup: enabled 2021/05/01 14:06:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/01 14:06:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/01 14:06:14 USB emulation: enabled 2021/05/01 14:06:14 hci packet injection: enabled 2021/05/01 14:06:14 wifi device emulation: enabled 2021/05/01 14:06:14 802.15.4 emulation: enabled 2021/05/01 14:06:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/01 14:06:14 fetching corpus: 50, signal 46955/50759 (executing program) 2021/05/01 14:06:14 fetching corpus: 100, signal 77425/82980 (executing program) 2021/05/01 14:06:15 fetching corpus: 150, signal 97177/104436 (executing program) 2021/05/01 14:06:15 fetching corpus: 200, signal 114841/123741 (executing program) 2021/05/01 14:06:15 fetching corpus: 250, signal 130846/141327 (executing program) 2021/05/01 14:06:15 fetching corpus: 300, signal 148300/160340 (executing program) 2021/05/01 14:06:15 fetching corpus: 350, signal 160895/174492 (executing program) 2021/05/01 14:06:15 fetching corpus: 400, signal 170086/185231 (executing program) 2021/05/01 14:06:15 fetching corpus: 450, signal 178736/195374 (executing program) 2021/05/01 14:06:15 fetching corpus: 500, signal 187025/205174 (executing program) 2021/05/01 14:06:16 fetching corpus: 550, signal 194679/214305 (executing program) 2021/05/01 14:06:16 fetching corpus: 600, signal 204889/225905 (executing program) 2021/05/01 14:06:16 fetching corpus: 650, signal 216781/239024 (executing program) 2021/05/01 14:06:16 fetching corpus: 700, signal 223619/247258 (executing program) 2021/05/01 14:06:16 fetching corpus: 750, signal 231099/256085 (executing program) 2021/05/01 14:06:16 fetching corpus: 800, signal 239568/265902 (executing program) 2021/05/01 14:06:16 fetching corpus: 850, signal 246430/274113 (executing program) 2021/05/01 14:06:17 fetching corpus: 900, signal 251605/280610 (executing program) 2021/05/01 14:06:17 fetching corpus: 950, signal 256793/287116 (executing program) 2021/05/01 14:06:17 fetching corpus: 1000, signal 262170/293793 (executing program) 2021/05/01 14:06:17 fetching corpus: 1050, signal 267786/300624 (executing program) 2021/05/01 14:06:17 fetching corpus: 1100, signal 271899/306049 (executing program) 2021/05/01 14:06:17 fetching corpus: 1150, signal 277453/312858 (executing program) 2021/05/01 14:06:17 fetching corpus: 1200, signal 281393/318077 (executing program) 2021/05/01 14:06:17 fetching corpus: 1250, signal 287111/324977 (executing program) 2021/05/01 14:06:17 fetching corpus: 1300, signal 293416/332417 (executing program) 2021/05/01 14:06:17 fetching corpus: 1350, signal 297434/337668 (executing program) 2021/05/01 14:06:18 fetching corpus: 1400, signal 305842/347062 (executing program) 2021/05/01 14:06:18 fetching corpus: 1450, signal 309208/351678 (executing program) 2021/05/01 14:06:18 fetching corpus: 1500, signal 315291/358830 (executing program) 2021/05/01 14:06:18 fetching corpus: 1550, signal 319820/364494 (executing program) 2021/05/01 14:06:18 fetching corpus: 1600, signal 322426/368326 (executing program) 2021/05/01 14:06:18 fetching corpus: 1650, signal 328079/374979 (executing program) 2021/05/01 14:06:18 fetching corpus: 1700, signal 332130/380128 (executing program) 2021/05/01 14:06:18 fetching corpus: 1750, signal 337791/386723 (executing program) 2021/05/01 14:06:19 fetching corpus: 1800, signal 340361/390458 (executing program) 2021/05/01 14:06:19 fetching corpus: 1850, signal 347470/398416 (executing program) 2021/05/01 14:06:19 fetching corpus: 1900, signal 352611/404543 (executing program) 2021/05/01 14:06:19 fetching corpus: 1950, signal 358304/411177 (executing program) 2021/05/01 14:06:19 fetching corpus: 2000, signal 362120/416053 (executing program) 2021/05/01 14:06:19 fetching corpus: 2050, signal 368188/423030 (executing program) 2021/05/01 14:06:19 fetching corpus: 2100, signal 372881/428660 (executing program) 2021/05/01 14:06:19 fetching corpus: 2150, signal 376854/433614 (executing program) 2021/05/01 14:06:20 fetching corpus: 2200, signal 381094/438766 (executing program) 2021/05/01 14:06:20 fetching corpus: 2250, signal 383123/441901 (executing program) 2021/05/01 14:06:20 fetching corpus: 2300, signal 385875/445692 (executing program) 2021/05/01 14:06:20 fetching corpus: 2350, signal 389554/450281 (executing program) 2021/05/01 14:06:20 fetching corpus: 2400, signal 392627/454326 (executing program) 2021/05/01 14:06:20 fetching corpus: 2450, signal 397014/459572 (executing program) 2021/05/01 14:06:20 fetching corpus: 2500, signal 399713/463254 (executing program) 2021/05/01 14:06:20 fetching corpus: 2550, signal 401926/466439 (executing program) 2021/05/01 14:06:20 fetching corpus: 2600, signal 403872/469438 (executing program) 2021/05/01 14:06:21 fetching corpus: 2650, signal 406513/473034 (executing program) 2021/05/01 14:06:21 fetching corpus: 2700, signal 409181/476684 (executing program) 2021/05/01 14:06:21 fetching corpus: 2750, signal 416878/484760 (executing program) 2021/05/01 14:06:21 fetching corpus: 2800, signal 420096/488832 (executing program) 2021/05/01 14:06:21 fetching corpus: 2850, signal 423284/492836 (executing program) 2021/05/01 14:06:21 fetching corpus: 2900, signal 425963/496438 (executing program) 2021/05/01 14:06:21 fetching corpus: 2950, signal 429321/500615 (executing program) 2021/05/01 14:06:21 fetching corpus: 3000, signal 431492/503762 (executing program) 2021/05/01 14:06:21 fetching corpus: 3050, signal 434059/507236 (executing program) 2021/05/01 14:06:22 fetching corpus: 3100, signal 436222/510331 (executing program) 2021/05/01 14:06:22 fetching corpus: 3150, signal 441310/516014 (executing program) 2021/05/01 14:06:22 fetching corpus: 3200, signal 443424/519053 (executing program) 2021/05/01 14:06:22 fetching corpus: 3250, signal 445139/521745 (executing program) 2021/05/01 14:06:22 fetching corpus: 3300, signal 448240/525571 (executing program) 2021/05/01 14:06:22 fetching corpus: 3350, signal 450884/529023 (executing program) 2021/05/01 14:06:22 fetching corpus: 3400, signal 453175/532157 (executing program) 2021/05/01 14:06:22 fetching corpus: 3450, signal 456412/536123 (executing program) 2021/05/01 14:06:23 fetching corpus: 3500, signal 459700/540137 (executing program) 2021/05/01 14:06:23 fetching corpus: 3550, signal 462325/543522 (executing program) 2021/05/01 14:06:23 fetching corpus: 3600, signal 464774/546783 (executing program) 2021/05/01 14:06:23 fetching corpus: 3650, signal 467644/550372 (executing program) 2021/05/01 14:06:23 fetching corpus: 3700, signal 470158/553668 (executing program) 2021/05/01 14:06:23 fetching corpus: 3750, signal 471484/555858 (executing program) 2021/05/01 14:06:23 fetching corpus: 3800, signal 473950/559113 (executing program) 2021/05/01 14:06:23 fetching corpus: 3850, signal 477074/562890 (executing program) 2021/05/01 14:06:24 fetching corpus: 3900, signal 480593/566996 (executing program) 2021/05/01 14:06:24 fetching corpus: 3950, signal 481846/569126 (executing program) 2021/05/01 14:06:24 fetching corpus: 4000, signal 483767/571858 (executing program) 2021/05/01 14:06:24 fetching corpus: 4050, signal 485937/574747 (executing program) 2021/05/01 14:06:24 fetching corpus: 4100, signal 487601/577200 (executing program) 2021/05/01 14:06:24 fetching corpus: 4150, signal 489602/579983 (executing program) 2021/05/01 14:06:24 fetching corpus: 4200, signal 492686/583619 (executing program) 2021/05/01 14:06:24 fetching corpus: 4250, signal 494131/585921 (executing program) 2021/05/01 14:06:24 fetching corpus: 4300, signal 496177/588678 (executing program) 2021/05/01 14:06:24 fetching corpus: 4350, signal 498881/592007 (executing program) 2021/05/01 14:06:25 fetching corpus: 4400, signal 503333/596762 (executing program) 2021/05/01 14:06:25 fetching corpus: 4450, signal 505421/599529 (executing program) 2021/05/01 14:06:25 fetching corpus: 4500, signal 506678/601630 (executing program) 2021/05/01 14:06:25 fetching corpus: 4550, signal 509636/605146 (executing program) 2021/05/01 14:06:25 fetching corpus: 4600, signal 511370/607615 (executing program) 2021/05/01 14:06:25 fetching corpus: 4650, signal 514052/610838 (executing program) 2021/05/01 14:06:25 fetching corpus: 4700, signal 515482/613087 (executing program) 2021/05/01 14:06:25 fetching corpus: 4750, signal 518653/616715 (executing program) 2021/05/01 14:06:26 fetching corpus: 4800, signal 521069/619670 (executing program) 2021/05/01 14:06:26 fetching corpus: 4850, signal 522875/622195 (executing program) 2021/05/01 14:06:26 fetching corpus: 4900, signal 526534/626184 (executing program) 2021/05/01 14:06:26 fetching corpus: 4950, signal 528268/628642 (executing program) 2021/05/01 14:06:26 fetching corpus: 5000, signal 530090/631103 (executing program) 2021/05/01 14:06:26 fetching corpus: 5050, signal 532082/633697 (executing program) 2021/05/01 14:06:26 fetching corpus: 5100, signal 534040/636231 (executing program) 2021/05/01 14:06:26 fetching corpus: 5150, signal 535554/638427 (executing program) 2021/05/01 14:06:27 fetching corpus: 5200, signal 537675/641103 (executing program) 2021/05/01 14:06:27 fetching corpus: 5250, signal 539114/643225 (executing program) 2021/05/01 14:06:27 fetching corpus: 5300, signal 541316/645899 (executing program) 2021/05/01 14:06:27 fetching corpus: 5350, signal 542984/648238 (executing program) 2021/05/01 14:06:27 fetching corpus: 5400, signal 544640/650501 (executing program) 2021/05/01 14:06:27 fetching corpus: 5450, signal 546175/652662 (executing program) 2021/05/01 14:06:27 fetching corpus: 5500, signal 547277/654478 (executing program) 2021/05/01 14:06:27 fetching corpus: 5550, signal 548866/656715 (executing program) 2021/05/01 14:06:28 fetching corpus: 5600, signal 550458/658967 (executing program) 2021/05/01 14:06:28 fetching corpus: 5650, signal 551718/660891 (executing program) 2021/05/01 14:06:28 fetching corpus: 5700, signal 553361/663147 (executing program) 2021/05/01 14:06:28 fetching corpus: 5750, signal 555411/665641 (executing program) 2021/05/01 14:06:28 fetching corpus: 5800, signal 556467/667408 (executing program) 2021/05/01 14:06:28 fetching corpus: 5850, signal 559562/670747 (executing program) 2021/05/01 14:06:28 fetching corpus: 5900, signal 561182/672953 (executing program) 2021/05/01 14:06:28 fetching corpus: 5950, signal 562683/675050 (executing program) 2021/05/01 14:06:28 fetching corpus: 6000, signal 564040/677023 (executing program) 2021/05/01 14:06:29 fetching corpus: 6050, signal 565282/678907 (executing program) 2021/05/01 14:06:29 fetching corpus: 6100, signal 567672/681635 (executing program) 2021/05/01 14:06:29 fetching corpus: 6150, signal 568712/683392 (executing program) 2021/05/01 14:06:29 fetching corpus: 6200, signal 570171/685421 (executing program) 2021/05/01 14:06:29 fetching corpus: 6250, signal 572347/687947 (executing program) 2021/05/01 14:06:29 fetching corpus: 6300, signal 573584/689797 (executing program) 2021/05/01 14:06:29 fetching corpus: 6350, signal 575183/691908 (executing program) 2021/05/01 14:06:29 fetching corpus: 6400, signal 576297/693669 (executing program) 2021/05/01 14:06:30 fetching corpus: 6450, signal 578457/696183 (executing program) 2021/05/01 14:06:30 fetching corpus: 6500, signal 580658/698774 (executing program) 2021/05/01 14:06:30 fetching corpus: 6550, signal 582252/700871 (executing program) 2021/05/01 14:06:30 fetching corpus: 6600, signal 584232/703250 (executing program) 2021/05/01 14:06:30 fetching corpus: 6650, signal 585648/705178 (executing program) 2021/05/01 14:06:30 fetching corpus: 6700, signal 587287/707254 (executing program) 2021/05/01 14:06:30 fetching corpus: 6750, signal 588382/708951 (executing program) 2021/05/01 14:06:30 fetching corpus: 6800, signal 589720/710811 (executing program) 2021/05/01 14:06:31 fetching corpus: 6850, signal 591009/712660 (executing program) 2021/05/01 14:06:31 fetching corpus: 6900, signal 592323/714502 (executing program) 2021/05/01 14:06:31 fetching corpus: 6950, signal 593521/716253 (executing program) 2021/05/01 14:06:31 fetching corpus: 7000, signal 594526/717851 (executing program) 2021/05/01 14:06:31 fetching corpus: 7050, signal 595683/719573 (executing program) 2021/05/01 14:06:31 fetching corpus: 7100, signal 597397/721732 (executing program) 2021/05/01 14:06:31 fetching corpus: 7150, signal 598527/723407 (executing program) 2021/05/01 14:06:31 fetching corpus: 7200, signal 599749/725187 (executing program) 2021/05/01 14:06:32 fetching corpus: 7250, signal 601127/727079 (executing program) 2021/05/01 14:06:32 fetching corpus: 7300, signal 602768/729155 (executing program) 2021/05/01 14:06:32 fetching corpus: 7350, signal 603700/730689 (executing program) 2021/05/01 14:06:32 fetching corpus: 7400, signal 604690/732288 (executing program) 2021/05/01 14:06:32 fetching corpus: 7450, signal 605590/733730 (executing program) 2021/05/01 14:06:32 fetching corpus: 7500, signal 606725/735401 (executing program) 2021/05/01 14:06:32 fetching corpus: 7550, signal 607720/736961 (executing program) 2021/05/01 14:06:32 fetching corpus: 7600, signal 608509/738407 (executing program) 2021/05/01 14:06:33 fetching corpus: 7650, signal 609455/739930 (executing program) 2021/05/01 14:06:33 fetching corpus: 7700, signal 610861/741739 (executing program) 2021/05/01 14:06:33 fetching corpus: 7750, signal 612297/743627 (executing program) 2021/05/01 14:06:33 fetching corpus: 7800, signal 612986/744978 (executing program) 2021/05/01 14:06:33 fetching corpus: 7850, signal 613973/746523 (executing program) 2021/05/01 14:06:33 fetching corpus: 7900, signal 615338/748266 (executing program) 2021/05/01 14:06:33 fetching corpus: 7950, signal 616723/750129 (executing program) 2021/05/01 14:06:33 fetching corpus: 8000, signal 617991/751835 (executing program) 2021/05/01 14:06:33 fetching corpus: 8050, signal 618681/753134 (executing program) 2021/05/01 14:06:33 fetching corpus: 8100, signal 619661/754680 (executing program) 2021/05/01 14:06:34 fetching corpus: 8150, signal 620926/756357 (executing program) 2021/05/01 14:06:34 fetching corpus: 8200, signal 622861/758569 (executing program) 2021/05/01 14:06:34 fetching corpus: 8250, signal 623786/760072 (executing program) 2021/05/01 14:06:34 fetching corpus: 8300, signal 624480/761382 (executing program) 2021/05/01 14:06:34 fetching corpus: 8350, signal 626111/763301 (executing program) 2021/05/01 14:06:34 fetching corpus: 8400, signal 627737/765237 (executing program) 2021/05/01 14:06:34 fetching corpus: 8450, signal 628567/766615 (executing program) 2021/05/01 14:06:34 fetching corpus: 8500, signal 629740/768221 (executing program) 2021/05/01 14:06:35 fetching corpus: 8550, signal 631185/770030 (executing program) 2021/05/01 14:06:35 fetching corpus: 8600, signal 631867/771316 (executing program) 2021/05/01 14:06:35 fetching corpus: 8650, signal 632959/772828 (executing program) 2021/05/01 14:06:35 fetching corpus: 8700, signal 633589/774023 (executing program) 2021/05/01 14:06:35 fetching corpus: 8750, signal 634609/775526 (executing program) 2021/05/01 14:06:35 fetching corpus: 8800, signal 635627/777002 (executing program) 2021/05/01 14:06:35 fetching corpus: 8850, signal 636627/778480 (executing program) 2021/05/01 14:06:35 fetching corpus: 8900, signal 637969/780182 (executing program) 2021/05/01 14:06:35 fetching corpus: 8950, signal 639704/782142 (executing program) 2021/05/01 14:06:36 fetching corpus: 9000, signal 640708/783592 (executing program) 2021/05/01 14:06:36 fetching corpus: 9050, signal 641624/784989 (executing program) 2021/05/01 14:06:36 fetching corpus: 9100, signal 643198/786736 (executing program) 2021/05/01 14:06:36 fetching corpus: 9150, signal 644239/788218 (executing program) 2021/05/01 14:06:36 fetching corpus: 9200, signal 645027/789525 (executing program) 2021/05/01 14:06:36 fetching corpus: 9250, signal 646225/791042 (executing program) 2021/05/01 14:06:36 fetching corpus: 9300, signal 647847/792830 (executing program) 2021/05/01 14:06:36 fetching corpus: 9350, signal 649009/794352 (executing program) 2021/05/01 14:06:37 fetching corpus: 9400, signal 649857/795690 (executing program) 2021/05/01 14:06:37 fetching corpus: 9450, signal 650486/796850 (executing program) 2021/05/01 14:06:37 fetching corpus: 9500, signal 651565/798333 (executing program) 2021/05/01 14:06:37 fetching corpus: 9550, signal 652449/799697 (executing program) 2021/05/01 14:06:37 fetching corpus: 9600, signal 653517/801151 (executing program) 2021/05/01 14:06:37 fetching corpus: 9650, signal 654152/802352 (executing program) 2021/05/01 14:06:37 fetching corpus: 9700, signal 655361/803860 (executing program) 2021/05/01 14:06:37 fetching corpus: 9750, signal 657343/805897 (executing program) 2021/05/01 14:06:37 fetching corpus: 9800, signal 659152/807835 (executing program) 2021/05/01 14:06:38 fetching corpus: 9850, signal 660093/809163 (executing program) 2021/05/01 14:06:38 fetching corpus: 9900, signal 660988/810445 (executing program) 2021/05/01 14:06:38 fetching corpus: 9950, signal 662071/811862 (executing program) 2021/05/01 14:06:38 fetching corpus: 10000, signal 662981/813188 (executing program) 2021/05/01 14:06:38 fetching corpus: 10050, signal 663585/814284 (executing program) 2021/05/01 14:06:38 fetching corpus: 10100, signal 664303/815489 (executing program) 2021/05/01 14:06:38 fetching corpus: 10150, signal 665406/816887 (executing program) 2021/05/01 14:06:38 fetching corpus: 10200, signal 665955/818008 (executing program) 2021/05/01 14:06:38 fetching corpus: 10250, signal 666849/819313 (executing program) 2021/05/01 14:06:38 fetching corpus: 10300, signal 667902/820683 (executing program) 2021/05/01 14:06:39 fetching corpus: 10350, signal 669135/822188 (executing program) 2021/05/01 14:06:39 fetching corpus: 10400, signal 669918/823387 (executing program) 2021/05/01 14:06:39 fetching corpus: 10450, signal 670779/824600 (executing program) 2021/05/01 14:06:39 fetching corpus: 10500, signal 671365/825662 (executing program) 2021/05/01 14:06:39 fetching corpus: 10550, signal 672205/826853 (executing program) 2021/05/01 14:06:39 fetching corpus: 10600, signal 674395/828904 (executing program) 2021/05/01 14:06:39 fetching corpus: 10650, signal 675276/830174 (executing program) 2021/05/01 14:06:39 fetching corpus: 10700, signal 676130/831412 (executing program) 2021/05/01 14:06:39 fetching corpus: 10750, signal 677708/833102 (executing program) 2021/05/01 14:06:40 fetching corpus: 10800, signal 679646/834873 (executing program) 2021/05/01 14:06:40 fetching corpus: 10850, signal 680979/836392 (executing program) 2021/05/01 14:06:40 fetching corpus: 10900, signal 681918/837616 (executing program) 2021/05/01 14:06:40 fetching corpus: 10950, signal 682745/838792 (executing program) 2021/05/01 14:06:40 fetching corpus: 11000, signal 683477/839916 (executing program) 2021/05/01 14:06:40 fetching corpus: 11050, signal 684051/840961 (executing program) 2021/05/01 14:06:40 fetching corpus: 11100, signal 685061/842248 (executing program) 2021/05/01 14:06:40 fetching corpus: 11150, signal 685658/843285 (executing program) 2021/05/01 14:06:40 fetching corpus: 11200, signal 686952/844769 (executing program) 2021/05/01 14:06:41 fetching corpus: 11250, signal 688318/846244 (executing program) 2021/05/01 14:06:41 fetching corpus: 11300, signal 689141/847428 (executing program) 2021/05/01 14:06:41 fetching corpus: 11350, signal 690335/848817 (executing program) 2021/05/01 14:06:41 fetching corpus: 11400, signal 691474/850170 (executing program) 2021/05/01 14:06:41 fetching corpus: 11450, signal 692152/851275 (executing program) 2021/05/01 14:06:41 fetching corpus: 11500, signal 693316/852614 (executing program) 2021/05/01 14:06:41 fetching corpus: 11550, signal 693871/853619 (executing program) 2021/05/01 14:06:41 fetching corpus: 11600, signal 694975/854998 (executing program) 2021/05/01 14:06:42 fetching corpus: 11650, signal 695857/856234 (executing program) 2021/05/01 14:06:42 fetching corpus: 11700, signal 696347/857175 (executing program) 2021/05/01 14:06:42 fetching corpus: 11750, signal 697037/858246 (executing program) 2021/05/01 14:06:42 fetching corpus: 11800, signal 697894/859400 (executing program) 2021/05/01 14:06:42 fetching corpus: 11850, signal 699259/860820 (executing program) 2021/05/01 14:06:42 fetching corpus: 11900, signal 700177/861998 (executing program) 2021/05/01 14:06:42 fetching corpus: 11950, signal 701459/863411 (executing program) 2021/05/01 14:06:42 fetching corpus: 12000, signal 702535/864620 (executing program) 2021/05/01 14:06:43 fetching corpus: 12050, signal 703605/865865 (executing program) 2021/05/01 14:06:43 fetching corpus: 12100, signal 705537/867636 (executing program) 2021/05/01 14:06:43 fetching corpus: 12150, signal 706573/868822 (executing program) 2021/05/01 14:06:43 fetching corpus: 12200, signal 707040/869758 (executing program) 2021/05/01 14:06:43 fetching corpus: 12250, signal 707518/870702 (executing program) 2021/05/01 14:06:43 fetching corpus: 12300, signal 708138/871687 (executing program) 2021/05/01 14:06:43 fetching corpus: 12350, signal 708941/872765 (executing program) 2021/05/01 14:06:43 fetching corpus: 12400, signal 709849/873905 (executing program) 2021/05/01 14:06:43 fetching corpus: 12450, signal 710403/874857 (executing program) 2021/05/01 14:06:44 fetching corpus: 12500, signal 711067/875880 (executing program) 2021/05/01 14:06:44 fetching corpus: 12550, signal 712514/877338 (executing program) 2021/05/01 14:06:44 fetching corpus: 12600, signal 713025/878240 (executing program) 2021/05/01 14:06:44 fetching corpus: 12650, signal 713661/879238 (executing program) 2021/05/01 14:06:44 fetching corpus: 12700, signal 714319/880191 (executing program) 2021/05/01 14:06:44 fetching corpus: 12750, signal 715120/881271 (executing program) 2021/05/01 14:06:44 fetching corpus: 12800, signal 715768/882254 (executing program) 2021/05/01 14:06:44 fetching corpus: 12850, signal 716887/883477 (executing program) 2021/05/01 14:06:45 fetching corpus: 12900, signal 717485/884395 (executing program) 2021/05/01 14:06:45 fetching corpus: 12950, signal 718118/885374 (executing program) 2021/05/01 14:06:45 fetching corpus: 13000, signal 719040/886524 (executing program) 2021/05/01 14:06:45 fetching corpus: 13050, signal 720133/887722 (executing program) 2021/05/01 14:06:45 fetching corpus: 13100, signal 721118/888818 (executing program) 2021/05/01 14:06:45 fetching corpus: 13150, signal 721964/889830 (executing program) 2021/05/01 14:06:45 fetching corpus: 13200, signal 722796/890888 (executing program) 2021/05/01 14:06:45 fetching corpus: 13250, signal 723237/891776 (executing program) 2021/05/01 14:06:46 fetching corpus: 13300, signal 724622/893067 (executing program) 2021/05/01 14:06:46 fetching corpus: 13350, signal 725373/894089 (executing program) 2021/05/01 14:06:46 fetching corpus: 13400, signal 726129/895059 (executing program) 2021/05/01 14:06:46 fetching corpus: 13450, signal 726805/896017 (executing program) 2021/05/01 14:06:46 fetching corpus: 13500, signal 728443/897417 (executing program) 2021/05/01 14:06:46 fetching corpus: 13550, signal 729412/898519 (executing program) 2021/05/01 14:06:46 fetching corpus: 13600, signal 730063/899426 (executing program) 2021/05/01 14:06:46 fetching corpus: 13650, signal 731137/900638 (executing program) 2021/05/01 14:06:47 fetching corpus: 13700, signal 731587/901449 (executing program) 2021/05/01 14:06:47 fetching corpus: 13750, signal 732172/902343 (executing program) 2021/05/01 14:06:47 fetching corpus: 13800, signal 733260/903502 (executing program) 2021/05/01 14:06:47 fetching corpus: 13850, signal 734003/904459 (executing program) 2021/05/01 14:06:47 fetching corpus: 13900, signal 734778/905422 (executing program) 2021/05/01 14:06:47 fetching corpus: 13950, signal 736079/906661 (executing program) 2021/05/01 14:06:47 fetching corpus: 14000, signal 736725/907560 (executing program) 2021/05/01 14:06:47 fetching corpus: 14050, signal 737656/908610 (executing program) 2021/05/01 14:06:48 fetching corpus: 14100, signal 738500/909597 (executing program) 2021/05/01 14:06:48 fetching corpus: 14150, signal 739219/910532 (executing program) 2021/05/01 14:06:48 fetching corpus: 14200, signal 740005/911438 (executing program) 2021/05/01 14:06:48 fetching corpus: 14250, signal 740973/912457 (executing program) 2021/05/01 14:06:48 fetching corpus: 14300, signal 741519/913309 (executing program) 2021/05/01 14:06:48 fetching corpus: 14350, signal 742091/914135 (executing program) 2021/05/01 14:06:48 fetching corpus: 14400, signal 742612/914977 (executing program) 2021/05/01 14:06:48 fetching corpus: 14450, signal 743190/915834 (executing program) 2021/05/01 14:06:49 fetching corpus: 14500, signal 743883/916756 (executing program) 2021/05/01 14:06:49 fetching corpus: 14550, signal 744511/917607 (executing program) 2021/05/01 14:06:49 fetching corpus: 14600, signal 745093/918485 (executing program) 2021/05/01 14:06:49 fetching corpus: 14650, signal 745661/919331 (executing program) 2021/05/01 14:06:49 fetching corpus: 14700, signal 746206/920152 (executing program) 2021/05/01 14:06:49 fetching corpus: 14750, signal 746897/921018 (executing program) 2021/05/01 14:06:49 fetching corpus: 14800, signal 747651/921935 (executing program) 2021/05/01 14:06:49 fetching corpus: 14850, signal 748212/922748 (executing program) 2021/05/01 14:06:49 fetching corpus: 14900, signal 749146/923741 (executing program) 2021/05/01 14:06:50 fetching corpus: 14950, signal 753245/926099 (executing program) 2021/05/01 14:06:50 fetching corpus: 15000, signal 754300/927128 (executing program) 2021/05/01 14:06:50 fetching corpus: 15050, signal 755062/928018 (executing program) 2021/05/01 14:06:50 fetching corpus: 15100, signal 755803/928924 (executing program) 2021/05/01 14:06:50 fetching corpus: 15150, signal 756517/929805 (executing program) 2021/05/01 14:06:50 fetching corpus: 15200, signal 757198/930659 (executing program) 2021/05/01 14:06:50 fetching corpus: 15250, signal 757827/931449 (executing program) 2021/05/01 14:06:50 fetching corpus: 15300, signal 758475/932336 (executing program) 2021/05/01 14:06:51 fetching corpus: 15350, signal 758923/933101 (executing program) 2021/05/01 14:06:51 fetching corpus: 15400, signal 759880/934074 (executing program) 2021/05/01 14:06:51 fetching corpus: 15450, signal 760493/934905 (executing program) 2021/05/01 14:06:51 fetching corpus: 15500, signal 761195/935716 (executing program) 2021/05/01 14:06:51 fetching corpus: 15550, signal 761838/936580 (executing program) 2021/05/01 14:06:51 fetching corpus: 15600, signal 762289/937340 (executing program) 2021/05/01 14:06:51 fetching corpus: 15650, signal 763419/938352 (executing program) 2021/05/01 14:06:51 fetching corpus: 15700, signal 764262/939253 (executing program) 2021/05/01 14:06:51 fetching corpus: 15750, signal 765423/940297 (executing program) 2021/05/01 14:06:51 fetching corpus: 15800, signal 765921/941075 (executing program) 2021/05/01 14:06:52 fetching corpus: 15850, signal 766415/941842 (executing program) 2021/05/01 14:06:52 fetching corpus: 15900, signal 767180/942696 (executing program) 2021/05/01 14:06:52 fetching corpus: 15950, signal 767840/943532 (executing program) 2021/05/01 14:06:52 fetching corpus: 16000, signal 768676/944400 (executing program) 2021/05/01 14:06:52 fetching corpus: 16050, signal 769464/945244 (executing program) 2021/05/01 14:06:52 fetching corpus: 16100, signal 770083/946010 (executing program) 2021/05/01 14:06:52 fetching corpus: 16150, signal 770876/946887 (executing program) 2021/05/01 14:06:52 fetching corpus: 16200, signal 771958/947851 (executing program) 2021/05/01 14:06:53 fetching corpus: 16250, signal 772685/948694 (executing program) 2021/05/01 14:06:53 fetching corpus: 16300, signal 773107/949411 (executing program) 2021/05/01 14:06:53 fetching corpus: 16350, signal 773871/950231 (executing program) 2021/05/01 14:06:53 fetching corpus: 16400, signal 774560/951024 (executing program) 2021/05/01 14:06:53 fetching corpus: 16450, signal 774889/951670 (executing program) 2021/05/01 14:06:53 fetching corpus: 16500, signal 775441/952401 (executing program) 2021/05/01 14:06:53 fetching corpus: 16550, signal 776036/953181 (executing program) 2021/05/01 14:06:53 fetching corpus: 16600, signal 777242/954158 (executing program) 2021/05/01 14:06:54 fetching corpus: 16650, signal 778064/954982 (executing program) 2021/05/01 14:06:54 fetching corpus: 16700, signal 778489/955604 (executing program) 2021/05/01 14:06:54 fetching corpus: 16750, signal 779128/956367 (executing program) 2021/05/01 14:06:54 fetching corpus: 16800, signal 779779/957119 (executing program) 2021/05/01 14:06:54 fetching corpus: 16850, signal 780648/957925 (executing program) 2021/05/01 14:06:54 fetching corpus: 16900, signal 781245/958638 (executing program) 2021/05/01 14:06:54 fetching corpus: 16950, signal 782573/959716 (executing program) 2021/05/01 14:06:54 fetching corpus: 17000, signal 783462/960511 (executing program) 2021/05/01 14:06:54 fetching corpus: 17050, signal 784528/961411 (executing program) 2021/05/01 14:06:55 fetching corpus: 17100, signal 785008/962086 (executing program) 2021/05/01 14:06:55 fetching corpus: 17150, signal 785318/962705 (executing program) 2021/05/01 14:06:55 fetching corpus: 17200, signal 785826/963379 (executing program) 2021/05/01 14:06:55 fetching corpus: 17250, signal 786334/964082 (executing program) 2021/05/01 14:06:55 fetching corpus: 17300, signal 787057/964858 (executing program) 2021/05/01 14:06:55 fetching corpus: 17350, signal 787435/965486 (executing program) 2021/05/01 14:06:55 fetching corpus: 17400, signal 788004/966178 (executing program) 2021/05/01 14:06:55 fetching corpus: 17450, signal 788621/966869 (executing program) 2021/05/01 14:06:55 fetching corpus: 17500, signal 789165/967547 (executing program) 2021/05/01 14:06:56 fetching corpus: 17550, signal 789765/968238 (executing program) 2021/05/01 14:06:56 fetching corpus: 17600, signal 790208/968910 (executing program) 2021/05/01 14:06:56 fetching corpus: 17650, signal 790816/969570 (executing program) 2021/05/01 14:06:56 fetching corpus: 17700, signal 791355/970269 (executing program) 2021/05/01 14:06:56 fetching corpus: 17750, signal 792134/971009 (executing program) 2021/05/01 14:06:56 fetching corpus: 17800, signal 792830/971729 (executing program) 2021/05/01 14:06:56 fetching corpus: 17850, signal 793267/972377 (executing program) 2021/05/01 14:06:56 fetching corpus: 17900, signal 793791/973056 (executing program) 2021/05/01 14:06:56 fetching corpus: 17950, signal 794230/973705 (executing program) 2021/05/01 14:06:57 fetching corpus: 18000, signal 794964/974430 (executing program) 2021/05/01 14:06:57 fetching corpus: 18050, signal 795801/975188 (executing program) 2021/05/01 14:06:57 fetching corpus: 18100, signal 796549/975970 (executing program) 2021/05/01 14:06:57 fetching corpus: 18150, signal 797100/976628 (executing program) 2021/05/01 14:06:57 fetching corpus: 18200, signal 797846/977363 (executing program) 2021/05/01 14:06:57 fetching corpus: 18250, signal 798857/978186 (executing program) 2021/05/01 14:06:57 fetching corpus: 18300, signal 799630/978947 (executing program) 2021/05/01 14:06:58 fetching corpus: 18350, signal 800670/979723 (executing program) 2021/05/01 14:06:58 fetching corpus: 18400, signal 801217/980368 (executing program) 2021/05/01 14:06:58 fetching corpus: 18450, signal 802036/981094 (executing program) 2021/05/01 14:06:58 fetching corpus: 18500, signal 802614/981772 (executing program) 2021/05/01 14:06:58 fetching corpus: 18550, signal 803268/982369 (executing program) 2021/05/01 14:06:58 fetching corpus: 18600, signal 803732/982957 (executing program) 2021/05/01 14:06:58 fetching corpus: 18650, signal 804216/983536 (executing program) 2021/05/01 14:06:58 fetching corpus: 18700, signal 804696/984155 (executing program) 2021/05/01 14:06:58 fetching corpus: 18750, signal 805201/984791 (executing program) 2021/05/01 14:06:58 fetching corpus: 18800, signal 805502/985339 (executing program) 2021/05/01 14:06:59 fetching corpus: 18850, signal 806051/985940 (executing program) 2021/05/01 14:06:59 fetching corpus: 18900, signal 806807/986611 (executing program) 2021/05/01 14:06:59 fetching corpus: 18950, signal 807215/987190 (executing program) 2021/05/01 14:06:59 fetching corpus: 19000, signal 807926/987887 (executing program) 2021/05/01 14:06:59 fetching corpus: 19050, signal 808464/988527 (executing program) 2021/05/01 14:06:59 fetching corpus: 19100, signal 809051/989162 (executing program) 2021/05/01 14:06:59 fetching corpus: 19150, signal 809552/989792 (executing program) 2021/05/01 14:06:59 fetching corpus: 19200, signal 810337/990421 (executing program) 2021/05/01 14:06:59 fetching corpus: 19250, signal 810882/991053 (executing program) 2021/05/01 14:07:00 fetching corpus: 19300, signal 811551/991729 (executing program) 2021/05/01 14:07:00 fetching corpus: 19350, signal 812070/992361 (executing program) 2021/05/01 14:07:00 fetching corpus: 19400, signal 812547/992951 (executing program) 2021/05/01 14:07:00 fetching corpus: 19450, signal 813072/993565 (executing program) 2021/05/01 14:07:00 fetching corpus: 19500, signal 813611/994154 (executing program) 2021/05/01 14:07:00 fetching corpus: 19550, signal 814018/994695 (executing program) 2021/05/01 14:07:00 fetching corpus: 19600, signal 814550/995302 (executing program) 2021/05/01 14:07:00 fetching corpus: 19650, signal 815149/995899 (executing program) 2021/05/01 14:07:01 fetching corpus: 19700, signal 815758/996517 (executing program) 2021/05/01 14:07:01 fetching corpus: 19750, signal 816201/997082 (executing program) 2021/05/01 14:07:01 fetching corpus: 19800, signal 816639/997664 (executing program) 2021/05/01 14:07:01 fetching corpus: 19850, signal 817045/998207 (executing program) 2021/05/01 14:07:01 fetching corpus: 19900, signal 817786/998829 (executing program) 2021/05/01 14:07:01 fetching corpus: 19950, signal 818693/999485 (executing program) 2021/05/01 14:07:01 fetching corpus: 20000, signal 819221/1000051 (executing program) 2021/05/01 14:07:01 fetching corpus: 20050, signal 819773/1000599 (executing program) 2021/05/01 14:07:01 fetching corpus: 20100, signal 822112/1001638 (executing program) 2021/05/01 14:07:02 fetching corpus: 20150, signal 822547/1002195 (executing program) 2021/05/01 14:07:02 fetching corpus: 20200, signal 823045/1002778 (executing program) 2021/05/01 14:07:02 fetching corpus: 20250, signal 823604/1003354 (executing program) 2021/05/01 14:07:02 fetching corpus: 20300, signal 823985/1003865 (executing program) 2021/05/01 14:07:02 fetching corpus: 20350, signal 824633/1004460 (executing program) 2021/05/01 14:07:02 fetching corpus: 20400, signal 825161/1005016 (executing program) 2021/05/01 14:07:02 fetching corpus: 20450, signal 825881/1005637 (executing program) 2021/05/01 14:07:02 fetching corpus: 20500, signal 826293/1006188 (executing program) 2021/05/01 14:07:03 fetching corpus: 20550, signal 826870/1006760 (executing program) 2021/05/01 14:07:03 fetching corpus: 20600, signal 827459/1007350 (executing program) 2021/05/01 14:07:03 fetching corpus: 20650, signal 827829/1007877 (executing program) 2021/05/01 14:07:03 fetching corpus: 20700, signal 828366/1008410 (executing program) 2021/05/01 14:07:03 fetching corpus: 20750, signal 828951/1008961 (executing program) 2021/05/01 14:07:03 fetching corpus: 20800, signal 829415/1009475 (executing program) 2021/05/01 14:07:03 fetching corpus: 20850, signal 830348/1010138 (executing program) 2021/05/01 14:07:03 fetching corpus: 20900, signal 831117/1010764 (executing program) 2021/05/01 14:07:03 fetching corpus: 20950, signal 831571/1011287 (executing program) 2021/05/01 14:07:04 fetching corpus: 21000, signal 832199/1011881 (executing program) 2021/05/01 14:07:04 fetching corpus: 21050, signal 832794/1012429 (executing program) 2021/05/01 14:07:04 fetching corpus: 21100, signal 833515/1013002 (executing program) 2021/05/01 14:07:04 fetching corpus: 21150, signal 834000/1013538 (executing program) 2021/05/01 14:07:04 fetching corpus: 21200, signal 834679/1014127 (executing program) 2021/05/01 14:07:04 fetching corpus: 21250, signal 834976/1014608 (executing program) 2021/05/01 14:07:04 fetching corpus: 21300, signal 835406/1015127 (executing program) 2021/05/01 14:07:04 fetching corpus: 21350, signal 835790/1015602 (executing program) 2021/05/01 14:07:04 fetching corpus: 21400, signal 836320/1016126 (executing program) 2021/05/01 14:07:05 fetching corpus: 21450, signal 836700/1016609 (executing program) 2021/05/01 14:07:05 fetching corpus: 21500, signal 837076/1017129 (executing program) 2021/05/01 14:07:05 fetching corpus: 21550, signal 837552/1017653 (executing program) 2021/05/01 14:07:05 fetching corpus: 21600, signal 838132/1018231 (executing program) 2021/05/01 14:07:05 fetching corpus: 21650, signal 838623/1018745 (executing program) 2021/05/01 14:07:05 fetching corpus: 21700, signal 839128/1019221 (executing program) 2021/05/01 14:07:05 fetching corpus: 21750, signal 839698/1019753 (executing program) 2021/05/01 14:07:05 fetching corpus: 21800, signal 840232/1020219 (executing program) 2021/05/01 14:07:05 fetching corpus: 21849, signal 840587/1020713 (executing program) 2021/05/01 14:07:06 fetching corpus: 21899, signal 840932/1021170 (executing program) 2021/05/01 14:07:06 fetching corpus: 21949, signal 841413/1021702 (executing program) 2021/05/01 14:07:06 fetching corpus: 21999, signal 841961/1022193 (executing program) 2021/05/01 14:07:06 fetching corpus: 22049, signal 842594/1022695 (executing program) 2021/05/01 14:07:06 fetching corpus: 22099, signal 843061/1023216 (executing program) 2021/05/01 14:07:06 fetching corpus: 22149, signal 843530/1023687 (executing program) 2021/05/01 14:07:06 fetching corpus: 22199, signal 843911/1024148 (executing program) 2021/05/01 14:07:06 fetching corpus: 22249, signal 844550/1024641 (executing program) 2021/05/01 14:07:06 fetching corpus: 22299, signal 845280/1025159 (executing program) 2021/05/01 14:07:07 fetching corpus: 22349, signal 846559/1025743 (executing program) 2021/05/01 14:07:07 fetching corpus: 22399, signal 848200/1026396 (executing program) 2021/05/01 14:07:07 fetching corpus: 22449, signal 848738/1026857 (executing program) 2021/05/01 14:07:07 fetching corpus: 22499, signal 849109/1027312 (executing program) 2021/05/01 14:07:07 fetching corpus: 22549, signal 849509/1027805 (executing program) 2021/05/01 14:07:07 fetching corpus: 22599, signal 849943/1028302 (executing program) 2021/05/01 14:07:07 fetching corpus: 22649, signal 850277/1028731 (executing program) 2021/05/01 14:07:07 fetching corpus: 22699, signal 850698/1029181 (executing program) 2021/05/01 14:07:08 fetching corpus: 22749, signal 851437/1029704 (executing program) 2021/05/01 14:07:08 fetching corpus: 22799, signal 852213/1030229 (executing program) 2021/05/01 14:07:08 fetching corpus: 22849, signal 852849/1030697 (executing program) 2021/05/01 14:07:08 fetching corpus: 22899, signal 853267/1031126 (executing program) 2021/05/01 14:07:08 fetching corpus: 22949, signal 853562/1031582 (executing program) 2021/05/01 14:07:08 fetching corpus: 22999, signal 853973/1032041 (executing program) 2021/05/01 14:07:08 fetching corpus: 23049, signal 854772/1032522 (executing program) 2021/05/01 14:07:08 fetching corpus: 23099, signal 855351/1032947 (executing program) 2021/05/01 14:07:09 fetching corpus: 23149, signal 855797/1033392 (executing program) 2021/05/01 14:07:09 fetching corpus: 23199, signal 856544/1033862 (executing program) 2021/05/01 14:07:09 fetching corpus: 23249, signal 857012/1034328 (executing program) 2021/05/01 14:07:09 fetching corpus: 23299, signal 857575/1034786 (executing program) 2021/05/01 14:07:09 fetching corpus: 23349, signal 858001/1035209 (executing program) 2021/05/01 14:07:09 fetching corpus: 23399, signal 858643/1035687 (executing program) 2021/05/01 14:07:09 fetching corpus: 23449, signal 859331/1036179 (executing program) 2021/05/01 14:07:09 fetching corpus: 23499, signal 859668/1036611 (executing program) 2021/05/01 14:07:09 fetching corpus: 23549, signal 860153/1037029 (executing program) 2021/05/01 14:07:10 fetching corpus: 23599, signal 860534/1037449 (executing program) 2021/05/01 14:07:10 fetching corpus: 23649, signal 860970/1037870 (executing program) 2021/05/01 14:07:10 fetching corpus: 23699, signal 861381/1038288 (executing program) syzkaller login: [ 132.982867][ T3236] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.993243][ T3236] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/01 14:07:10 fetching corpus: 23749, signal 861851/1038719 (executing program) 2021/05/01 14:07:10 fetching corpus: 23799, signal 862338/1039111 (executing program) 2021/05/01 14:07:10 fetching corpus: 23849, signal 862791/1039509 (executing program) 2021/05/01 14:07:10 fetching corpus: 23899, signal 863263/1039929 (executing program) 2021/05/01 14:07:10 fetching corpus: 23949, signal 864186/1040428 (executing program) 2021/05/01 14:07:10 fetching corpus: 23999, signal 864612/1040823 (executing program) 2021/05/01 14:07:11 fetching corpus: 24049, signal 864968/1041238 (executing program) 2021/05/01 14:07:11 fetching corpus: 24099, signal 865800/1041674 (executing program) 2021/05/01 14:07:11 fetching corpus: 24149, signal 866456/1042102 (executing program) 2021/05/01 14:07:11 fetching corpus: 24199, signal 866808/1042478 (executing program) 2021/05/01 14:07:11 fetching corpus: 24249, signal 867171/1042872 (executing program) 2021/05/01 14:07:11 fetching corpus: 24299, signal 867616/1043253 (executing program) 2021/05/01 14:07:11 fetching corpus: 24349, signal 868016/1043624 (executing program) 2021/05/01 14:07:11 fetching corpus: 24399, signal 868458/1044019 (executing program) 2021/05/01 14:07:12 fetching corpus: 24449, signal 869134/1044421 (executing program) 2021/05/01 14:07:12 fetching corpus: 24499, signal 870819/1044883 (executing program) 2021/05/01 14:07:12 fetching corpus: 24549, signal 871204/1045241 (executing program) 2021/05/01 14:07:12 fetching corpus: 24599, signal 872088/1045615 (executing program) 2021/05/01 14:07:12 fetching corpus: 24649, signal 872583/1046001 (executing program) 2021/05/01 14:07:12 fetching corpus: 24699, signal 873007/1046380 (executing program) 2021/05/01 14:07:12 fetching corpus: 24749, signal 873600/1046780 (executing program) 2021/05/01 14:07:12 fetching corpus: 24799, signal 873942/1047158 (executing program) 2021/05/01 14:07:12 fetching corpus: 24849, signal 874327/1047517 (executing program) 2021/05/01 14:07:13 fetching corpus: 24899, signal 874696/1047844 (executing program) 2021/05/01 14:07:13 fetching corpus: 24949, signal 875218/1048235 (executing program) 2021/05/01 14:07:13 fetching corpus: 24999, signal 875672/1048639 (executing program) 2021/05/01 14:07:13 fetching corpus: 25049, signal 876091/1048988 (executing program) 2021/05/01 14:07:13 fetching corpus: 25099, signal 876535/1049350 (executing program) 2021/05/01 14:07:13 fetching corpus: 25149, signal 877852/1049722 (executing program) 2021/05/01 14:07:13 fetching corpus: 25199, signal 878240/1050102 (executing program) 2021/05/01 14:07:13 fetching corpus: 25249, signal 878516/1050463 (executing program) 2021/05/01 14:07:14 fetching corpus: 25299, signal 878834/1050809 (executing program) 2021/05/01 14:07:14 fetching corpus: 25349, signal 879305/1051182 (executing program) 2021/05/01 14:07:14 fetching corpus: 25399, signal 879643/1051529 (executing program) 2021/05/01 14:07:14 fetching corpus: 25449, signal 880299/1051888 (executing program) 2021/05/01 14:07:14 fetching corpus: 25499, signal 880822/1052248 (executing program) 2021/05/01 14:07:14 fetching corpus: 25549, signal 881197/1052599 (executing program) 2021/05/01 14:07:14 fetching corpus: 25599, signal 881452/1052938 (executing program) 2021/05/01 14:07:14 fetching corpus: 25649, signal 881882/1053292 (executing program) 2021/05/01 14:07:15 fetching corpus: 25699, signal 882216/1053634 (executing program) 2021/05/01 14:07:15 fetching corpus: 25749, signal 883644/1053988 (executing program) 2021/05/01 14:07:15 fetching corpus: 25799, signal 885186/1054373 (executing program) 2021/05/01 14:07:15 fetching corpus: 25849, signal 885791/1054706 (executing program) 2021/05/01 14:07:15 fetching corpus: 25899, signal 886267/1055047 (executing program) 2021/05/01 14:07:15 fetching corpus: 25949, signal 886828/1055385 (executing program) 2021/05/01 14:07:15 fetching corpus: 25999, signal 887144/1055731 (executing program) 2021/05/01 14:07:15 fetching corpus: 26049, signal 887539/1056069 (executing program) 2021/05/01 14:07:16 fetching corpus: 26099, signal 887857/1056372 (executing program) 2021/05/01 14:07:16 fetching corpus: 26149, signal 888192/1056708 (executing program) 2021/05/01 14:07:16 fetching corpus: 26199, signal 888984/1057039 (executing program) 2021/05/01 14:07:16 fetching corpus: 26249, signal 889188/1057368 (executing program) 2021/05/01 14:07:16 fetching corpus: 26299, signal 889459/1057687 (executing program) 2021/05/01 14:07:16 fetching corpus: 26349, signal 889725/1058010 (executing program) 2021/05/01 14:07:16 fetching corpus: 26399, signal 890153/1058321 (executing program) 2021/05/01 14:07:16 fetching corpus: 26449, signal 890499/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26499, signal 890839/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26549, signal 891406/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26599, signal 892395/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26649, signal 892629/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26699, signal 892974/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26749, signal 893400/1058338 (executing program) 2021/05/01 14:07:17 fetching corpus: 26799, signal 893862/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 26849, signal 894345/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 26899, signal 894819/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 26949, signal 895335/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 26999, signal 895805/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 27049, signal 896292/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 27099, signal 896583/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 27149, signal 896963/1058338 (executing program) 2021/05/01 14:07:18 fetching corpus: 27199, signal 897475/1058338 (executing program) 2021/05/01 14:07:19 fetching corpus: 27249, signal 897915/1058338 (executing program) 2021/05/01 14:07:19 fetching corpus: 27299, signal 898258/1058338 (executing program) 2021/05/01 14:07:19 fetching corpus: 27349, signal 898618/1058338 (executing program) 2021/05/01 14:07:19 fetching corpus: 27399, signal 899038/1058338 (executing program) 2021/05/01 14:07:19 fetching corpus: 27449, signal 899331/1058338 (executing program) 2021/05/01 14:07:19 fetching corpus: 27499, signal 899800/1058339 (executing program) 2021/05/01 14:07:19 fetching corpus: 27549, signal 900381/1058339 (executing program) 2021/05/01 14:07:19 fetching corpus: 27599, signal 900684/1058339 (executing program) 2021/05/01 14:07:19 fetching corpus: 27649, signal 901114/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27699, signal 901436/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27749, signal 901845/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27799, signal 902309/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27849, signal 902623/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27899, signal 902914/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27949, signal 903254/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 27999, signal 903592/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 28049, signal 903990/1058339 (executing program) 2021/05/01 14:07:20 fetching corpus: 28099, signal 904265/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28149, signal 904771/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28199, signal 905403/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28249, signal 905711/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28299, signal 906047/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28349, signal 906810/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28399, signal 907162/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28449, signal 907433/1058339 (executing program) 2021/05/01 14:07:21 fetching corpus: 28499, signal 907727/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28549, signal 908053/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28599, signal 908399/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28649, signal 908712/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28699, signal 909020/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28749, signal 909330/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28799, signal 910144/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28849, signal 910545/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28899, signal 911220/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28949, signal 911897/1058339 (executing program) 2021/05/01 14:07:22 fetching corpus: 28999, signal 912119/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29049, signal 912463/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29099, signal 912812/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29149, signal 913122/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29199, signal 913445/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29249, signal 913774/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29299, signal 914131/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29349, signal 914572/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29399, signal 915192/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29449, signal 915859/1058339 (executing program) 2021/05/01 14:07:23 fetching corpus: 29499, signal 916256/1058339 (executing program) 2021/05/01 14:07:24 fetching corpus: 29549, signal 916778/1058339 (executing program) 2021/05/01 14:07:24 fetching corpus: 29599, signal 917115/1058340 (executing program) 2021/05/01 14:07:24 fetching corpus: 29649, signal 917529/1058340 (executing program) 2021/05/01 14:07:24 fetching corpus: 29699, signal 917788/1058340 (executing program) 2021/05/01 14:07:24 fetching corpus: 29749, signal 918187/1058340 (executing program) 2021/05/01 14:07:24 fetching corpus: 29799, signal 918542/1058340 (executing program) 2021/05/01 14:07:24 fetching corpus: 29849, signal 918819/1058340 (executing program) 2021/05/01 14:07:24 fetching corpus: 29899, signal 919188/1058340 (executing program) 2021/05/01 14:07:25 fetching corpus: 29949, signal 919451/1058340 (executing program) 2021/05/01 14:07:25 fetching corpus: 29999, signal 919881/1058340 (executing program) 2021/05/01 14:07:25 fetching corpus: 30049, signal 920107/1058340 (executing program) 2021/05/01 14:07:25 fetching corpus: 30099, signal 920366/1058340 (executing program) 2021/05/01 14:07:25 fetching corpus: 30149, signal 920684/1058340 (executing program) 2021/05/01 14:07:25 fetching corpus: 30199, signal 921037/1058356 (executing program) 2021/05/01 14:07:25 fetching corpus: 30249, signal 921588/1058356 (executing program) 2021/05/01 14:07:25 fetching corpus: 30299, signal 921972/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30349, signal 922573/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30399, signal 922889/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30449, signal 923304/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30499, signal 923629/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30549, signal 923845/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30599, signal 924189/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30649, signal 924409/1058356 (executing program) 2021/05/01 14:07:26 fetching corpus: 30699, signal 924842/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 30749, signal 925196/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 30799, signal 925576/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 30849, signal 925893/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 30899, signal 926233/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 30949, signal 926786/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 30999, signal 926973/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 31049, signal 927290/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 31099, signal 927736/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 31149, signal 928133/1058356 (executing program) 2021/05/01 14:07:27 fetching corpus: 31199, signal 928576/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31249, signal 928838/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31299, signal 929023/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31349, signal 929354/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31399, signal 929791/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31449, signal 930416/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31499, signal 930833/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31549, signal 931114/1058356 (executing program) 2021/05/01 14:07:28 fetching corpus: 31599, signal 931376/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31649, signal 931729/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31699, signal 932287/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31749, signal 932585/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31799, signal 932949/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31849, signal 933422/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31899, signal 933716/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31949, signal 934080/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 31999, signal 934363/1058356 (executing program) 2021/05/01 14:07:29 fetching corpus: 32049, signal 934646/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32099, signal 935684/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32149, signal 936196/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32199, signal 936418/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32249, signal 936790/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32299, signal 937447/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32349, signal 937969/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32399, signal 938323/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32449, signal 938642/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32499, signal 939011/1058356 (executing program) 2021/05/01 14:07:30 fetching corpus: 32549, signal 939513/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32599, signal 939741/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32649, signal 940107/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32699, signal 940477/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32749, signal 940913/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32799, signal 941261/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32849, signal 941696/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32899, signal 941983/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32949, signal 942352/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 32999, signal 942742/1058356 (executing program) 2021/05/01 14:07:31 fetching corpus: 33049, signal 943330/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33099, signal 943645/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33149, signal 943920/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33199, signal 944278/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33249, signal 944576/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33299, signal 945043/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33349, signal 945635/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33399, signal 945908/1058356 (executing program) 2021/05/01 14:07:32 fetching corpus: 33449, signal 946266/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33499, signal 946560/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33549, signal 946986/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33599, signal 947696/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33649, signal 947954/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33699, signal 948288/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33749, signal 948487/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33799, signal 948762/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33849, signal 949114/1058356 (executing program) 2021/05/01 14:07:33 fetching corpus: 33899, signal 949455/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 33949, signal 949651/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 33999, signal 950212/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34049, signal 950522/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34099, signal 950834/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34149, signal 951278/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34199, signal 951587/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34249, signal 951836/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34299, signal 952053/1058356 (executing program) 2021/05/01 14:07:34 fetching corpus: 34349, signal 952363/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34399, signal 952818/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34449, signal 953472/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34499, signal 953809/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34549, signal 954301/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34599, signal 954578/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34649, signal 954862/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34699, signal 955305/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34749, signal 955650/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34799, signal 955876/1058356 (executing program) 2021/05/01 14:07:35 fetching corpus: 34849, signal 956124/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 34899, signal 956495/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 34949, signal 957044/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 34999, signal 957245/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 35049, signal 957458/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 35099, signal 957784/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 35149, signal 957982/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 35199, signal 958428/1058356 (executing program) 2021/05/01 14:07:36 fetching corpus: 35249, signal 958893/1058356 (executing program) 2021/05/01 14:07:37 fetching corpus: 35299, signal 959142/1058356 (executing program) 2021/05/01 14:07:37 fetching corpus: 35349, signal 959422/1058356 (executing program) 2021/05/01 14:07:37 fetching corpus: 35399, signal 959694/1058357 (executing program) 2021/05/01 14:07:37 fetching corpus: 35449, signal 959995/1058357 (executing program) 2021/05/01 14:07:37 fetching corpus: 35499, signal 960255/1058357 (executing program) 2021/05/01 14:07:37 fetching corpus: 35549, signal 960626/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35599, signal 961052/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35649, signal 961383/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35699, signal 961647/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35749, signal 961956/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35799, signal 962714/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35849, signal 963099/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35899, signal 963373/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35949, signal 963629/1058357 (executing program) 2021/05/01 14:07:38 fetching corpus: 35999, signal 964342/1058358 (executing program) 2021/05/01 14:07:38 fetching corpus: 36049, signal 964574/1058358 (executing program) 2021/05/01 14:07:38 fetching corpus: 36099, signal 964780/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36149, signal 965157/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36199, signal 965359/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36249, signal 966049/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36299, signal 966669/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36349, signal 966911/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36399, signal 967215/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36449, signal 967437/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36499, signal 967982/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36549, signal 968287/1058358 (executing program) 2021/05/01 14:07:39 fetching corpus: 36599, signal 968628/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36649, signal 968984/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36699, signal 969285/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36749, signal 969831/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36799, signal 970242/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36849, signal 970692/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36899, signal 970995/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36949, signal 971256/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 36999, signal 971548/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 37049, signal 971749/1058358 (executing program) 2021/05/01 14:07:40 fetching corpus: 37099, signal 972284/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37149, signal 972595/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37199, signal 972876/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37249, signal 973075/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37299, signal 973288/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37349, signal 973542/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37399, signal 973983/1058358 (executing program) 2021/05/01 14:07:41 fetching corpus: 37449, signal 974309/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37499, signal 974574/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37549, signal 974826/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37599, signal 975062/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37649, signal 975331/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37699, signal 975556/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37749, signal 975921/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37799, signal 976176/1058358 (executing program) 2021/05/01 14:07:42 fetching corpus: 37849, signal 976530/1058359 (executing program) 2021/05/01 14:07:42 fetching corpus: 37899, signal 976708/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 37949, signal 977037/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 37999, signal 977371/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38049, signal 977776/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38099, signal 977965/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38149, signal 978190/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38199, signal 978440/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38249, signal 978911/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38299, signal 979332/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38349, signal 979711/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38399, signal 980015/1058359 (executing program) 2021/05/01 14:07:43 fetching corpus: 38449, signal 980369/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38499, signal 980732/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38549, signal 981025/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38599, signal 981314/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38649, signal 981478/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38699, signal 981723/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38749, signal 981945/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38799, signal 982153/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38849, signal 982419/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38899, signal 982591/1058359 (executing program) 2021/05/01 14:07:44 fetching corpus: 38949, signal 982773/1058359 (executing program) 2021/05/01 14:07:45 fetching corpus: 38999, signal 982988/1058359 (executing program) 2021/05/01 14:07:45 fetching corpus: 39049, signal 983278/1058359 (executing program) 2021/05/01 14:07:45 fetching corpus: 39099, signal 983674/1058359 (executing program) 2021/05/01 14:07:45 fetching corpus: 39149, signal 983952/1058359 (executing program) 2021/05/01 14:07:45 fetching corpus: 39199, signal 984173/1058359 (executing program) 2021/05/01 14:07:45 fetching corpus: 39249, signal 984393/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39299, signal 984683/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39349, signal 984923/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39399, signal 985335/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39449, signal 988175/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39499, signal 988629/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39549, signal 988851/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39599, signal 989182/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39649, signal 989565/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39699, signal 989984/1058359 (executing program) 2021/05/01 14:07:46 fetching corpus: 39749, signal 990186/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 39799, signal 990881/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 39849, signal 991365/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 39899, signal 991607/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 39949, signal 992166/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 39999, signal 992485/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 40049, signal 992798/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 40099, signal 993135/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 40149, signal 993360/1058359 (executing program) 2021/05/01 14:07:47 fetching corpus: 40199, signal 993747/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40249, signal 994057/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40299, signal 994251/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40349, signal 994467/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40399, signal 994846/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40449, signal 995121/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40499, signal 995386/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40549, signal 995632/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40599, signal 995888/1058359 (executing program) 2021/05/01 14:07:48 fetching corpus: 40649, signal 996268/1058359 (executing program) 2021/05/01 14:07:49 fetching corpus: 40699, signal 996580/1058359 (executing program) 2021/05/01 14:07:49 fetching corpus: 40749, signal 996836/1058359 (executing program) 2021/05/01 14:07:49 fetching corpus: 40799, signal 997126/1058359 (executing program) 2021/05/01 14:07:49 fetching corpus: 40849, signal 997416/1058361 (executing program) 2021/05/01 14:07:49 fetching corpus: 40899, signal 997625/1058361 (executing program) 2021/05/01 14:07:49 fetching corpus: 40949, signal 997854/1058361 (executing program) 2021/05/01 14:07:49 fetching corpus: 40999, signal 998273/1058361 (executing program) 2021/05/01 14:07:49 fetching corpus: 41049, signal 998509/1058361 (executing program) 2021/05/01 14:07:49 fetching corpus: 41099, signal 998785/1058361 (executing program) 2021/05/01 14:07:49 fetching corpus: 41149, signal 999088/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41199, signal 999349/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41249, signal 999592/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41299, signal 999946/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41349, signal 1000146/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41399, signal 1000320/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41449, signal 1000542/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41499, signal 1000861/1058361 (executing program) 2021/05/01 14:07:50 fetching corpus: 41549, signal 1001100/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41599, signal 1001541/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41649, signal 1001797/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41699, signal 1002030/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41749, signal 1002355/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41799, signal 1002778/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41849, signal 1003096/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41899, signal 1003423/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41949, signal 1003721/1058361 (executing program) 2021/05/01 14:07:51 fetching corpus: 41999, signal 1003965/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42049, signal 1004150/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42099, signal 1004496/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42149, signal 1005162/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42199, signal 1005642/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42249, signal 1006017/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42299, signal 1006258/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42349, signal 1006489/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42399, signal 1006711/1058361 (executing program) 2021/05/01 14:07:52 fetching corpus: 42449, signal 1007001/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42499, signal 1007325/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42549, signal 1007606/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42599, signal 1007903/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42649, signal 1008244/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42699, signal 1008528/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42749, signal 1009063/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42773, signal 1009212/1058361 (executing program) 2021/05/01 14:07:53 fetching corpus: 42773, signal 1009212/1058361 (executing program) 2021/05/01 14:07:55 starting 6 fuzzer processes 14:07:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) read(r1, &(0x7f0000000180)=""/161, 0xa1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) read(r2, &(0x7f0000000180)=""/161, 0xa1) close_range(r1, r2, 0x0) 14:07:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r4, 0x90e, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000180)="eb", 0x1}], 0x1) dup2(r1, r2) 14:07:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:07:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="f90c6bfc392419b76d5b874dbeb12ce173a483d7127c069686babe9ca0a096ac31fdca047d374e6f8c302adfc9c5ae68973618baf67260795448efc4b328a368da4f9056687d6f0525cf83a0413c32f095759ccb9c11a38a7b839933084f3634556b0149eb9b36eea56d0ec8a0bfbcef3c56876a876a3122ca28cfc1d7cc4644fb6c6ce1389058ca8f44a6677b5ef385febd0d4c45eb8a7fe3269ce43df54881a496cc3d6d5ce527", 0xa8}, {0x0}, {&(0x7f0000000300)="d84fb3e816f5c760cf4e263d119650521113f2d0791916c7a1eac88b2996f0131482dacd55ee3557821852d0cfb1a98803411ed7a45dfe7215aa5e4fb0e30a", 0x3f}], 0x3) 14:07:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) [ 179.793722][ T8405] IPVS: ftp: loaded support on port[0] = 21 14:07:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r8}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) [ 180.094193][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 180.158382][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 180.314063][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.329745][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.349639][ T8405] device bridge_slave_0 entered promiscuous mode [ 180.393585][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.401187][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 180.411738][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.430071][ T8405] device bridge_slave_1 entered promiscuous mode [ 180.493755][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.542141][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.598953][ T8596] IPVS: ftp: loaded support on port[0] = 21 [ 180.663459][ T8405] team0: Port device team_slave_0 added [ 180.685590][ T8405] team0: Port device team_slave_1 added [ 180.791747][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.799186][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.824585][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 180.843729][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.865132][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 180.948562][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.971611][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.000802][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.097989][ T8405] device hsr_slave_0 entered promiscuous mode [ 181.105373][ T8405] device hsr_slave_1 entered promiscuous mode [ 181.127937][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 181.225048][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.232414][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.242065][ T8501] device bridge_slave_0 entered promiscuous mode [ 181.252053][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.259673][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.267999][ T8501] device bridge_slave_1 entered promiscuous mode [ 181.344271][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.360623][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 181.375589][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.493569][ T8501] team0: Port device team_slave_0 added [ 181.533012][ T8501] team0: Port device team_slave_1 added [ 181.552905][ T9046] IPVS: ftp: loaded support on port[0] = 21 [ 181.566063][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.575304][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.586370][ T8550] device bridge_slave_0 entered promiscuous mode [ 181.637941][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.645192][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.656098][ T8550] device bridge_slave_1 entered promiscuous mode [ 181.770921][ T3144] Bluetooth: hci0: command 0x0409 tx timeout [ 181.813201][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.826513][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 181.852473][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.863573][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.872341][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.904962][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.917641][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.926509][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.936615][ T8596] device bridge_slave_0 entered promiscuous mode [ 181.963664][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.976499][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.986258][ T8596] device bridge_slave_1 entered promiscuous mode [ 181.994956][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.002368][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.030920][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.092830][ T8550] team0: Port device team_slave_0 added [ 182.100808][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 182.124237][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.143943][ T8550] team0: Port device team_slave_1 added [ 182.164863][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.177810][ T8501] device hsr_slave_0 entered promiscuous mode [ 182.185910][ T8501] device hsr_slave_1 entered promiscuous mode [ 182.193619][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.203382][ T8501] Cannot create hsr debugfs directory [ 182.252003][ T8405] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.287599][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.295114][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.324486][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.331072][ T3328] Bluetooth: hci2: command 0x0409 tx timeout [ 182.348449][ T8405] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.366528][ T8405] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.392788][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.400417][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.428338][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.444816][ T8596] team0: Port device team_slave_0 added [ 182.455743][ T8405] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 182.508118][ T8596] team0: Port device team_slave_1 added [ 182.553220][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.563345][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.572522][ T8721] device bridge_slave_0 entered promiscuous mode [ 182.582340][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.587681][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 182.589819][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.591007][ T8721] device bridge_slave_1 entered promiscuous mode [ 182.615616][ T9046] chnl_net:caif_netlink_parms(): no params data found [ 182.647592][ T8550] device hsr_slave_0 entered promiscuous mode [ 182.662022][ T8550] device hsr_slave_1 entered promiscuous mode [ 182.670663][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.678648][ T8550] Cannot create hsr debugfs directory [ 182.709626][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.720627][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.751357][ T8596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.766431][ T8596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.775529][ T8596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.804358][ T8596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.815767][ T3328] Bluetooth: hci4: command 0x0409 tx timeout [ 182.835860][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.902889][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.928215][ T8596] device hsr_slave_0 entered promiscuous mode [ 182.936589][ T8596] device hsr_slave_1 entered promiscuous mode [ 182.944995][ T8596] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.954130][ T8596] Cannot create hsr debugfs directory [ 183.096638][ T8721] team0: Port device team_slave_0 added [ 183.105611][ T9046] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.115085][ T9046] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.123977][ T9046] device bridge_slave_0 entered promiscuous mode [ 183.165231][ T8721] team0: Port device team_slave_1 added [ 183.183097][ T9046] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.191794][ T9046] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.202294][ T9046] device bridge_slave_1 entered promiscuous mode [ 183.237971][ T9046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.283979][ T9046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.297459][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.310782][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.342182][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.399362][ T9046] team0: Port device team_slave_0 added [ 183.409250][ T9046] team0: Port device team_slave_1 added [ 183.416574][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.425228][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.454419][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.499560][ T8721] device hsr_slave_0 entered promiscuous mode [ 183.507878][ T8721] device hsr_slave_1 entered promiscuous mode [ 183.515741][ T8721] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.525674][ T8721] Cannot create hsr debugfs directory [ 183.529814][ T3328] Bluetooth: hci5: command 0x0409 tx timeout [ 183.546237][ T8501] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 183.583787][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.634119][ T8501] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 183.645484][ T8501] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 183.664442][ T8501] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 183.683187][ T9046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.692255][ T9046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.722936][ T9046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.738710][ T9046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.747176][ T9046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.783301][ T9046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.837370][ T8550] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 183.849756][ T36] Bluetooth: hci0: command 0x041b tx timeout [ 183.895303][ T9046] device hsr_slave_0 entered promiscuous mode [ 183.903087][ T9046] device hsr_slave_1 entered promiscuous mode [ 183.910442][ T9046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.918635][ T9046] Cannot create hsr debugfs directory [ 183.942356][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.953870][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.964805][ T8550] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.008535][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.024507][ T8550] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.036461][ T8550] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.101183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.118703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.130985][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.139059][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.155629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.170643][ T9610] Bluetooth: hci1: command 0x041b tx timeout [ 184.178201][ T8596] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.213347][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.223059][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.234108][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.242048][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.252727][ T8596] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.276125][ T8596] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.311561][ T8596] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.353068][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.365368][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.376430][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.386823][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.396919][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.410130][ T9610] Bluetooth: hci2: command 0x041b tx timeout [ 184.458182][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.470768][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.482868][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.492983][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.504124][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.514355][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.541771][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.588686][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.647896][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.657292][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.666811][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.675661][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.686856][ T8721] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 184.694242][ T9490] Bluetooth: hci3: command 0x041b tx timeout [ 184.710373][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.738497][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.747245][ T8721] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 184.766649][ T8721] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 184.779260][ T8721] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 184.794516][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.807052][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.819593][ T9490] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.826786][ T9490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.869281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.878055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.888242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.897809][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.905615][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.920463][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 184.927505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.966173][ T9046] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 184.979085][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.011761][ T9046] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 185.026385][ T9046] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 185.038768][ T9046] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 185.083785][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.094216][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.104324][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.115210][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.124773][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.134232][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.143452][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.152861][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.162317][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.172020][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.191364][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.209137][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.241474][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.298789][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.310203][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.318544][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.327753][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.336633][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.349291][ T8405] device veth0_vlan entered promiscuous mode [ 185.367021][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.382299][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.393233][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.405599][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.415138][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.445966][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.458260][ T8405] device veth1_vlan entered promiscuous mode [ 185.473481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.483612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.495393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.505637][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.513343][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.522206][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.531614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.540818][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.548153][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.556978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.566039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.577681][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.594830][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.617878][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.620196][ T9694] Bluetooth: hci5: command 0x041b tx timeout [ 185.675398][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.684770][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.697703][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.714831][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.724728][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.735672][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.745000][ T9616] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.753287][ T9616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.762708][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.774404][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.785049][ T9616] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.792587][ T9616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.801093][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.810781][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.820508][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.832734][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.841892][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.884091][ T8550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.896154][ T8550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.931753][ T9490] Bluetooth: hci0: command 0x040f tx timeout [ 185.947800][ T8405] device veth0_macvtap entered promiscuous mode [ 185.957797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.968250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.979170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.991633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.002080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.013563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.023724][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.035772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.046454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.056133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.065039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.074102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.093039][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.125453][ T8405] device veth1_macvtap entered promiscuous mode [ 186.145287][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.154116][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.167108][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.178194][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.188564][ T3328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.217071][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.238227][ T9046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.247142][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.257751][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.260647][ T9672] Bluetooth: hci1: command 0x040f tx timeout [ 186.267640][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.281366][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.292908][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.329205][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.346779][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.356867][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.366701][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.377128][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.386533][ T9616] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.394829][ T9616] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.404320][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.413670][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.422891][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.432332][ T9616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.448419][ T8596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.471244][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.482810][ T8501] device veth0_vlan entered promiscuous mode [ 186.494451][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.499652][ T9672] Bluetooth: hci2: command 0x040f tx timeout [ 186.516403][ T9046] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.526430][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.536234][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.548095][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.557663][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.567890][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.578550][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.588907][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.599209][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.614411][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.640086][ T9610] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.647807][ T9610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.658212][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.668941][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.677795][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.698731][ T8501] device veth1_vlan entered promiscuous mode [ 186.722688][ T8405] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.735317][ T9694] Bluetooth: hci3: command 0x040f tx timeout [ 186.751975][ T8405] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.768287][ T8405] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.781675][ T8405] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.845588][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.854739][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.864736][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.874314][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.883307][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.893764][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.903642][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.913868][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.925216][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.934477][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.944287][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.973304][ T3144] Bluetooth: hci4: command 0x040f tx timeout [ 187.017618][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.028994][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.041247][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.051246][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.058454][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.066992][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.074839][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.082863][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.092129][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.101432][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.110771][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.119600][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.126869][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.137398][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.146007][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.154895][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.199724][ T8550] device veth0_vlan entered promiscuous mode [ 187.213841][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.223326][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.234461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.244246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.254872][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.265292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.277125][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.296481][ T8501] device veth0_macvtap entered promiscuous mode [ 187.327586][ T8550] device veth1_vlan entered promiscuous mode [ 187.340004][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.348723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.360528][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.450436][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.477276][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.494323][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.508886][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.526329][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.537254][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.550154][ T8501] device veth1_macvtap entered promiscuous mode [ 187.560403][ T3758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.621489][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.655504][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.675242][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.690476][ T9697] Bluetooth: hci5: command 0x040f tx timeout [ 187.696958][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.710852][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.722257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.731022][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.741246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.751427][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.761502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.772852][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.784240][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.797968][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.818077][ T8550] device veth0_macvtap entered promiscuous mode [ 187.831331][ T9046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.846736][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.856953][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.867414][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.878191][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.888744][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.903875][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.915539][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.930854][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.953032][ T8550] device veth1_macvtap entered promiscuous mode [ 187.988150][ T8596] device veth0_vlan entered promiscuous mode [ 187.996993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.009745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.018957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.033056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.042887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.054145][ T8501] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.065233][ T8501] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.072440][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 188.077314][ T8501] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.093095][ T8501] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.138126][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.146169][ T8596] device veth1_vlan entered promiscuous mode [ 188.147687][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.164507][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.175731][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.184167][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.193763][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.204153][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.214398][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.223509][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.232290][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.241938][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.255740][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.264721][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.273789][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.287798][ T9046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.299606][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.311419][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.323054][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.334274][ T9672] Bluetooth: hci1: command 0x0419 tx timeout [ 188.335127][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.355311][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.374739][ T8721] device veth0_vlan entered promiscuous mode [ 188.395673][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.405503][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.418287][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.438949][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.453319][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.464977][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.476690][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.491689][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.510808][ T8550] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.521231][ T8550] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.551547][ T8550] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.573014][ T8550] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.583297][ T9697] Bluetooth: hci2: command 0x0419 tx timeout [ 188.608205][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.617723][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.657390][ T8721] device veth1_vlan entered promiscuous mode [ 188.782023][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.801772][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.843106][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 188.874220][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.885517][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.898004][ T8596] device veth0_macvtap entered promiscuous mode [ 188.918901][ T8721] device veth0_macvtap entered promiscuous mode [ 188.951064][ T8721] device veth1_macvtap entered promiscuous mode [ 188.979593][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.992747][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.002710][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.013943][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.024552][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.046608][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.058099][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.070770][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.081500][ T9672] Bluetooth: hci4: command 0x0419 tx timeout [ 189.091493][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.120370][ T8596] device veth1_macvtap entered promiscuous mode [ 189.138468][ T9046] device veth0_vlan entered promiscuous mode [ 189.143247][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.148994][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.164620][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.174446][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.181106][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.184477][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.236260][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.260653][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.277925][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.293673][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.304135][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.316140][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.331419][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.343561][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.352691][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.363326][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.397359][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.434527][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.446414][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.461344][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.472632][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.484408][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.494980][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.506959][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.525722][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_0 14:08:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000040)) [ 189.542489][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.563330][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.585857][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.599852][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.622688][ T8721] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:08:06 executing program 0: syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') [ 189.646349][ T8721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.673433][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.703792][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.713490][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.728104][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.738971][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:08:07 executing program 0: getitimer(0x0, &(0x7f0000000080)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) [ 189.758460][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.776345][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.813119][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.850190][ T9046] device veth1_vlan entered promiscuous mode [ 189.858444][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.879382][ T9694] Bluetooth: hci5: command 0x0419 tx timeout [ 189.892872][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:08:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b45, &(0x7f00000000c0)) [ 189.904341][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.932476][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:08:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4d, &(0x7f00000000c0)) [ 189.959322][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.971444][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.982777][ T8596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.001038][ T8596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.026740][ T8596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.054093][ T8721] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:08:07 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003640)='ns/mnt\x00') [ 190.076911][ T8721] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.109264][ T8721] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.118471][ T8721] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:08:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x7ffff000, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x2c}}, 0x0) [ 190.189914][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.198948][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.253887][ T8596] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.289344][ T8596] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.298620][ T8596] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.339294][ T8596] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.362814][ T209] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.391893][ T209] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.421719][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.517932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.534773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.548718][ T9046] device veth0_macvtap entered promiscuous mode 14:08:07 executing program 1: socketpair(0x1, 0x0, 0x3, &(0x7f0000002940)) [ 190.662754][ T9046] device veth1_macvtap entered promiscuous mode [ 190.712429][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.728669][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.837594][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.857795][ T9813] ptrace attach of "/root/syz-executor.2"[9812] was attempted by "/root/syz-executor.2"[9813] [ 190.875716][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.896277][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.926816][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:08:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) ioctl$KDGKBMODE(r0, 0x2, &(0x7f00000000c0)) [ 190.943555][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.956847][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.970051][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.991883][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.007113][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.021778][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.036773][ T9046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.064302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.081371][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.112814][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.114244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.144090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.162653][ T284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.165259][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.179444][ T284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.194177][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.213312][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.228281][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.238726][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.249549][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.259860][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.278619][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.304290][ T9046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.319953][ T9046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.384521][ T9046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.426460][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.444682][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.467730][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.497303][ T9046] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.548820][ T9046] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.558541][ T9046] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.570725][ T9046] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.611531][ T9842] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.632802][ T9842] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.647701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.662811][ T284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.702646][ T284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.749830][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.888854][ T284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.911243][ T284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.978472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.003333][ T284] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.033015][ T284] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.045137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:08:09 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) 14:08:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/113) 14:08:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r8}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:09 executing program 1: syz_io_uring_setup(0x339a, &(0x7f00000000c0)={0x0, 0xd92a, 0x8, 0x2, 0x3d9}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0)={0x0, 0x5491, 0x8, 0x0, 0x3d4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 14:08:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:08:09 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:08:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b48, &(0x7f00000000c0)) 14:08:09 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x40102, 0x0) 14:08:09 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0xf) 14:08:09 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x593882, 0x0) 14:08:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000005280), 0xffff, 0x0) 14:08:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 14:08:09 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002f80)={0x0, 0x0, 0x8}, 0x10) 14:08:09 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x8) 14:08:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r8}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:10 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000017c0)='net/llc/socket\x00') 14:08:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:08:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5452, &(0x7f00000000c0)) 14:08:10 executing program 1: fork() shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff, 0xee01, 0xee00}}) fork() syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000000180)=""/36) fork() 14:08:10 executing program 3: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001840)=[{&(0x7f0000001740)=""/231, 0xe7}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/164, 0xa4}, {0x0}], 0x2, 0x0) 14:08:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x80045440, 0x0) 14:08:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 14:08:10 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x282) 14:08:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 14:08:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000100)=[{r8}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 14:08:10 executing program 1: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x20802) 14:08:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xa0, &(0x7f0000000200)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) 14:08:10 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 14:08:10 executing program 0: io_uring_setup(0x44c2f, &(0x7f0000000000)) 14:08:10 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5460, 0x0) 14:08:10 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000080)=""/12, 0xc}, {0x0}], 0x2, 0x0, 0x0, 0x0) 14:08:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf2509"], 0x128}}, 0x0) 14:08:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) dup2(r1, r2) 14:08:11 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x8, 0x40) 14:08:11 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='mand\x00', 0x0, 0x0) 14:08:11 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x71f2, 0x34102, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81b, 0x2, 0x0, 0x0, 0xfe, 0x2, 0x0, 0x0, 0x1, 0x2c39}, 0x0, 0x0, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x286, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000000000002000000000", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b0000000000"], 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xac, 0x0, 0x2, 0x70bd2d, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x80000001}}, {@pci={{0x8}, {0x11}}, {0x3c, 0xb, 0xac6e}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x80000}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20004800}, 0x40101) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0xfd45) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000780)=""/4096, &(0x7f0000000040)=0x1000) 14:08:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4000041}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="408fab00", @ANYRES32=0x0, @ANYBLOB="83080000000000002000128008000100736974001400028008000100", @ANYRES32=r3, @ANYBLOB="06000f0000000000"], 0x40}}, 0x0) 14:08:11 executing program 3: mq_unlink(&(0x7f0000000040)='\x00') 14:08:11 executing program 2: syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x10080) syz_open_dev$tty20(0xc, 0x4, 0x0) 14:08:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) dup2(r1, r2) 14:08:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x79443604a8a45edb, r1, 0xcb3da000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/237) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{}, 0x15, 0x9a43, 0x5}, {{}, 0x0, 0x9, 0x80}, {{0x0, 0x2710}, 0x4, 0x400, 0x3}, {{r2, r3/1000+60000}, 0x1, 0x9, 0xbc}, {{0x0, 0x2710}, 0x1, 0xf801, 0x7}], 0x50) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1000000000000006, 0x0, 0x0) [ 194.181906][ C1] hrtimer: interrupt took 84408 ns 14:08:11 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, "3502eb426fbc509a6fd907c3c298146be051a2db2c36fcb65d55998198b393533221f6925ec843b391ff79b57e6ccdb2ca3b1b904fd193c7efbf988c6fbbb88f"}, 0x48, r0) keyctl$search(0x11, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0) 14:08:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000017c0)='\x00', 0x1}], 0x1}, {&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000500)}], 0x2, 0x0) 14:08:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r1, 0x0, r3) clock_gettime(0x0, &(0x7f0000000180)) dup2(r1, r2) [ 194.411440][ T3236] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.418213][ T3236] ieee802154 phy1 wpan1: encryption failed: -22 14:08:11 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 14:08:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 14:08:11 executing program 3: mq_unlink(&(0x7f0000000000)) [ 194.605913][ T9992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.628472][ T9992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.757387][ T9992] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:08:12 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x101200, 0x0) 14:08:12 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x101001) write$FUSE_ENTRY(r0, &(0x7f0000000080)={0x90}, 0x90) 14:08:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r8 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r8}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:12 executing program 2: setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:08:12 executing program 3: fsopen(&(0x7f0000000000)='nsfs\x00', 0x0) 14:08:12 executing program 0: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x20000) 14:08:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 14:08:12 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 14:08:12 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x109500) 14:08:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r4, 0x90e, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2c, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x33fe0}}, 0x0) 14:08:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x10}, 0xc) 14:08:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 14:08:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "436758ade7dce37414a6c3ae6288a26db7acb10825e04e9577b3ce8c26cd8afc3cb5f380e300b2b1f75c79093bc1c8af7e4b1806a03fbea9c45c3f37678b4297"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 14:08:12 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000001c0), 0x8) 14:08:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b30, 0x0) 14:08:12 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x5, 0x6) 14:08:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') 14:08:12 executing program 0: add_key$keyring(&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x0, 0x0) 14:08:12 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "78e8ca1ee8c7f931793eea54bca5b89199fac3a10070c1034da86860dc761c89d48fc7bb7e9de4778dbdba2506d7ab572f3d8fde57c359b57c702a7f55fe81d2"}, 0x48, r2) keyctl$unlink(0x9, r1, r2) 14:08:13 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r1, &(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x3}, r0) 14:08:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r4, 0x90e, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:13 executing program 1: io_uring_setup(0x0, &(0x7f0000001280)) 14:08:13 executing program 4: mq_unlink(&(0x7f0000000040)='.+\x00\x00\x00\x00\x00\x00\x00\b\xbeYc\x1e5') 14:08:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 14:08:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) 14:08:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25090000000e008e"], 0x128}}, 0x0) 14:08:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000100), 0x4) 14:08:13 executing program 0: syz_open_dev$vcsu(&(0x7f0000000480), 0x0, 0x40101) 14:08:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 14:08:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 14:08:13 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 14:08:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 14:08:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r4, 0x90e, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000000040)) 14:08:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b33, &(0x7f00000000c0)) 14:08:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4e, 0x0) 14:08:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 14:08:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x6, 0x2, 0x5}, 0x14}}, 0x0) 14:08:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541d, 0x0) 14:08:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:14 executing program 1: fspick(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x0) 14:08:14 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:14 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') 14:08:14 executing program 1: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 14:08:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r7}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:15 executing program 0: select(0x40, &(0x7f0000000000)={0x100000001}, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x4}, &(0x7f00000000c0)={0x77359400}) fsmount(0xffffffffffffffff, 0x0, 0x0) 14:08:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:15 executing program 1: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x401, 0x1ff, 0x1) 14:08:15 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0xfffffffffffffff8, 0x0) clock_settime(0x0, &(0x7f0000000140)) 14:08:15 executing program 2: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) 14:08:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x4, r1, 0x0, 0x0, 0x0) 14:08:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 14:08:15 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1d, r1, 0x0, 0x0, 0x0) 14:08:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4020940d, &(0x7f00000000c0)) 14:08:15 executing program 4: bpf$MAP_CREATE(0xc, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:08:16 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 14:08:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r7}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x80045432, &(0x7f00000000c0)) 14:08:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xa8c, 0xffffffffffffffff, 0xca9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 14:08:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006ac0)=[{&(0x7f00000022c0)=@abs, 0x6e, &(0x7f0000002600)=[{0x0}, {0x0}], 0x2, &(0x7f0000002ac0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 14:08:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "35641f37fb4b7e67662915598dd83961aca550d782e078927af7e4ed8db1dcd8cf65b54a14a0f3a09b70925b9223099834cf4fe7708daa5081c8ca89652ca487", "730f0b91f5e51e84e195e60f94769e7533349ac353b686201f5c547b27e0e227504da8389ade5d4197aebb0667b0371781e7597f429daf42a67db9ce95787fa9", "5be487ee2252334f3a0da9d794cf1e54a5cc2174d92c8f459da4b7f4a669b57e"}) 14:08:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 14:08:16 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xf, r1, r0, 0x0, 0x0) 14:08:16 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x3, r1, 0x0, 0x0, 0x0) 14:08:16 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x101801, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50}, 0x50) 14:08:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/25) 14:08:16 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x121041) 14:08:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r7}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:16 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9f}, &(0x7f00000000c0)={0x77359400}) 14:08:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@dev, @dev, @private2, 0x0, 0x7}) 14:08:16 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='mptcp_pm\x00', 0x0, 0xffffffffffffffff) 14:08:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 14:08:16 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[0x0]) 14:08:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 14:08:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0xffffffff, 0xa0, &(0x7f0000000200)=""/160, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1000}, 0x8) 14:08:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x84) 14:08:17 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 14:08:17 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x4c42c2, 0x0) 14:08:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, 0x0) [ 199.804945][T10247] sctp: [Deprecated]: syz-executor.0 (pid 10247) Use of struct sctp_assoc_value in delayed_ack socket option. [ 199.804945][T10247] Use struct sctp_sack_info instead 14:08:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 14:08:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000140)) 14:08:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b65, 0x0) 14:08:17 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) 14:08:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/113) 14:08:17 executing program 4: io_cancel(0x0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:08:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 14:08:17 executing program 2: syz_io_uring_setup(0x250f, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x0, 0x10, 0x5}, 0x14}}, 0x0) 14:08:17 executing program 3: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 14:08:17 executing program 4: io_setup(0x0, &(0x7f0000005640)) 14:08:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) r5 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) io_uring_enter(r5, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:17 executing program 0: mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0, 0x0) 14:08:17 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x381080, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='bpf\x00', &(0x7f0000000100)="a2", 0x1) 14:08:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010326bd7000fedbdf2509"], 0x128}}, 0x0) 14:08:17 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_io_uring_setup(0x664a, &(0x7f00000001c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:08:17 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 14:08:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 14:08:18 executing program 2: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 14:08:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000001c0)='syzkaller\x00', 0xffffffff, 0xa0, &(0x7f0000000200)=""/160, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x1}, 0x8, 0x10, 0x0}, 0x78) 14:08:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)) 14:08:18 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 14:08:18 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002280)) 14:08:18 executing program 1: syz_io_uring_setup(0x339a, &(0x7f00000000c0)={0x0, 0xd92a, 0x8, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_setup(0x250f, &(0x7f00000001c0)={0x0, 0x5491}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x0, 0x8004, 0x0, 0xb0000000}, 0x10) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 14:08:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:18 executing program 4: io_setup(0x9, &(0x7f0000005640)=0x0) io_cancel(r0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x0, 0x0) 14:08:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002640)="d411081d07eaac2a7d917f54f95c8d45b910a840e320a3ca03c486b534373ceb73fb1081663f6137bd403df1d667bb8b7c07fd736c0c3412f3b573841fe8930104438adc1e9b4801951a68464d4ba7f375b628898db67608"}, {&(0x7f0000000140)="bd2232adbba381419caa934b99f339d1dcc3f4d0856df529c40a659d7364bd66e9552411b5244b1113c8fcc9bcde2109f607591009fbacef63227a98d77f467fd9c19f2b3229a87e"}, {&(0x7f00000001c0)="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"}, {&(0x7f00000011c0)="28d1ee0b719579fddc89214bad81ce4b087eab751a515f070d0eadd0c8d0d320bc8faf75dbf013abe530621364ee6c308f74164746e3ebe29857d1541646ebe4fab41b039e96207b09c5420fddfbdc8ebc1f4682a1b3fb33b2d202a67cf26af302110c4140d0f4f4af05517d452cfe398542286aa9055722c40f051f5ccf463b6344143aeb3a485065d3ce01ce7990e5a5e701580cfc859fd17d6b258a606a3496b6a3660fbc8ac756ade9be39f3f3f54271d8599013e9ef4d43c54aa523f28f80dd26d7eccef214317ed8562ae7a1dfd1c141e598ea7bb5bf240b268aa4436d8091cbcf948b25d64cf56aeab279d9cc21992dee0847e46b571fee74a066cacf71c2c6861de592e55068c5e50ef4d063644cf06129afa5b5a3cb64cb6eb4a95f6bed1c0341661452447461efb45d9ca0db1d9bdd59b94ffb0c6c0cf498f1c1850110f2b5c70baf295eb1d42d1b154c2ed27aef7e6e97d06713cf262a7a3a9a6e21ed16d80044d5d3ab171bab962d3adf953eba5b5d44c995dcf458662c9e2e2ae24b1c953ec89d9ea0aa7d46b809e877da0cc6b13ba658dff12b4727516679f949fb6d5bcdd92fc76a25b127babeae36214a42e916897ba1eb78fbb903662e9aa90dffd576e2b15cf7bc1bd6d535c0191c4a1ab1868bb896c60e311a4d1c55195d585b80d9ba0b2ea4379e16aba2a052381ba59c1f3692a59b58dffd4e35aef0e74b7c06d02b10b1da26272f5c20289da5f90674124ed6fb83836676cc30b698cac31c83f7f1537b9f3c18af464392207ebfabbe735ee2ff03f3f0f038af2ab571a786aeb12fa0f9e535ece8cf4f924f39d2d9ff4e320d580b518066ef83ac7500c0856114e794acf1341ad4ac4886a2eccc6330295f4be3e259e7e47c6a4df66e44b3964c70f0aec53f08bc5498cfbe9ef992637929aa35f571ff938ca3ede32cf51065485c2161a4333a24232ef53619907e0f0fc90ce1996dcc2e1925b1b0482e8b82ba0a7e2ba63cf640e501a0b4ddd278a8dace05766cfddb78a61b71235e308405ebcedb1d69950f0093dd02fa015eb1687d5f5addab0f5d297716d63609db81b559aafee853851618f0412bf062c0a40d19b91b5ef4a070cd524fb0a97bcbd0f3420463087a5cda915d6e1087590ba9b46d72a712a0ab62a2538ab113b2498e3f4998342ef56ddea269117b4c4f9f968ff5969bf818d3a98d4f9a1e04120059f6e4e1175ec0d1378f5abfe711c1f022af11ba9d387756ff898855a8f19009d0a4963eb28f5744489c41180a29140a220d4f9b6cfc1ad133a0ae161dd1ce91ae596e285308e7ca9f1ba9d9d2bf5d1b747efc18c33430cb5db45ebe9d17232f687e53e59cb7f9b518625b540447ee0389e8c7839f5b1ffea322df142c8200f968b671776da521e94394818f934b3024e2c0ac43aecd48b1bd60670dd74bf66eba7f41ac26c5025d3717e8254df8814bc4973fd44be9614f3e197f1fdcd5fd61951bf0cb16121a107745021268ccf4957d577efa9b2916ac7627aeb2886de0b48c826f79a14c4a3ec20e45f4dde92e57e5ad76db3ecf86d46a2cd817026397cca666ba0648751e400306ad7837c4fd19746b44bbdc9be2274703bf1158b1d4de7319a164363d74900646cc1a7626b03bc74302783db5834834804b6bcd7bd19ab8d43df095513107ba02ef416557a3a790fc8c7c805f5a67308e9e564ed280e37c896691c5b5694aa009fde4608ae3865f91de9ec87f10e09995cca94a738ca299d559b731659a28bbf7bbaed2cb7b935ce1df1cad6217207dd0386e72bf4140892a1ccea4520083d5e08f5d44f0db747ec9484e8ec033ce8b513d99d695260dce7fa2befff126588f241b1fd3b9a7750a6fe9f542820ff5881d617335c7fd799b68265a1705bf25ac0a04b0ad89cc921c09e1ca564d5ba86839251c2ae6c5af0d3f5774c492559ced5a6e030864233bd9bf20d5643d168f0d55555d21b28fce0cb670a7c356f7bcb8a572cf99b1bd7d92e18c4977d6e8d7325ad07e2d28703e7a11dc37a7322262ea9e92c7b71d1b672aae6bd8e8ae24db940a9d0d467857fc9e74dda3da413091f68b4e856710c2a2938d4304c93d0b68d4285fa5d6f093b42bf6cf902e20c3597cdaadd6d35e7dafb0e971c5b34c37cec8690ed97fa15c29eccb0a3325942db63b26a90a2ed0dbb5bf8643df03d51e5e38339e2c74671f43f2d1afe50587754c31e7a542e1c598b0f5950242191fefc97a6f3848a2d4b2102c7ce7579b636c53890aadf4bf66ece03947acd42760b67c861318dcfba4f786115db5089059aa93c0505f7214ac328a464c13a25e26e194b66d794ad806c6b856ca8b37e87e4d8dd50f67be2916480d258bb10bd1d9026ee36658fa3d796649ff025a2d95c215aae5774eae685b8056ecf0ed1a062d078d8fc2b6942a4ee9c1cee4b4b34e07ee28e14182d4d24391cb67e230b93fbd687795b69ca6373cee36bc34f279413dcd11afa143d5cc862c5bf72e6f0d46b268f8d9c8457b52a4f93683edd90616e554f1d1b8ab74302249ec2678478b927ffb5d45da7cf8ddaeb3583f261708956c20be683618ffb657ee7fd4d170776516680fe1fd90f0b56d6731864f4c34a7b447aac1361d0b131e670ff20b9895bab284e923c1781fb400a7760a5515512728e48b5d16705cccd61876505aab44c8c42836e4fdea36073bb90009e90a1394857e70b8d18d4d047f7bd02740bfcdb9f873d6ab36839d85278fe3754be5c91090ffae78e81705830a0c8352e1cdb17af16a7de40b9479942d0a8d954465b1ac5ccaf5e8fdc5bef84d89c381eeba18f06496fb7d369fa48762119d82d88af30f377a211c08863558f5b98118487e69502a15ff6b801f70fe3cc5a66cd3651640681453976b90fd986d0c23e4efc6c1b53bc0e8fb6ec6f1ec881fe761031c22ccc211f2e89360e408a05146e5832ae045a0d5f4e7c8dbeef04a0c1976a4619f98286fe5ea8fd4644f331c181af8150081df821014cf109dac704854dafc3fbd29e768c010cdcca6ef8fb666fc4e35182646861dbffb42e4c3ec1a0b470040b1cc3e10591e8a3fcbfba0ecaf960b2b2433834ef9e0f1192f21b690a74d0f975a31264bfde0582b43047107c82a22200c29c70d86c291c512aa7b911de108e95d0b25842ace447da825c7b751d9a8e6c4d88df0816261489ec4bf05e08d0c25a3973ef26c0be5f4c9bad06f372833e45ccd12a65d887402c3afbe3fb9837375132b65d5fb77ba2e87cc7e92b29759ee6c4448f6a3154dffba4b822eda0898a214c8a363a12a7d4398357d5486ca91bd5cdf353aa7a8853a9820f7d70d7bd8fd6c1e12b284952a9ea8751ca50347e5b2a751002149ad2f0a2708496aa005f4ff2be5d5d054c8bf4340c0f55c6ecc2287d13d2544ad9a8dc5a955a3e7f58d1356ca854604ef53d8fbf93cb26cefdcb878a5c8344df257af7af53963d172fee340d3d97b2d1030fefc2d4d88c682b3e5a4510db6106fbe5878df43abe7121e407347350e526a9c32ed92e9c3f2e2788d4db221335c6927b97a84e4dec8c03be4bc7b4956fea952efaf4c1d408f2d204ddadf9c0a149da28f8379f049b3e4820efcf5edcdc11e469f7a86cdbb42919b5024f00495e2ba060c33c3b5d70b28f6fd0b9bc80f3ddea1db0cf808d546afc8c3b193795f9ee1d7ca22cbfa471bd65f5485cd94595757af2eba938dd978ef56f9424d9734121e04b59b9ce53ac311d7adfbf3106553b8b43e2da294156c4e90ccb5b467a6bdccc28fb12fc9dfdcbe72e94454944e172d41fb71ce4aa7eacd78b8f49c6b5a3becb72ec6eb4448cbe2943e5710ce381937812b13ca28567bec6b13e4c1b35c8c42df409ba99d95dca17ef3a3cd387676203c8bff686efa11e4605359998dbb2b1266df17b17e03ce3ae2b83e19f0328d7af366857524d08e5ecc6709f0fe9850de9a6c1fd103aee8dd3cb8a80c06e808f4f6cdd287ebf712de07a31a26bcfa5383b00bb125025ed9239a84ae301589c0b1fe84b4598a6d29e5d0ddc1e329b990a040ea79d1b70db5d3bcee6748d16ccbaac6cc93dc9b697e430a43b153df3ab7dfccb1f26a52cc93fb62cb0d6db26c2f8ad8333d681a78ed5b6bc619403b06096906b4f87925c3ef75e732e07e57ca47e84a0527e7ad1d66a6502f46248acff5c0b27c9391c521b465a5762413af1dded01755d73c08e94c13c746e6a911ef81c7678b521c1392f781e06a3fc99683b0550223805c9efa04a9c306c5e0f37d2411ae0135540b56ef9ef7b71edee092aa7eea61d85363ebf2abf25a5d074e3e24e4296e5bbed8f6438c410c3be26b2ca880dd97996c5aca309cc2e109b5c31657c64d6fad1632d309301f7aea4f350e64f0b59d9d9be8f44151b0e736d06372f2e76a78099938522d64ca8d580a3a2862e390ef379711473bd62197cd0353e6096e39494684254f4e015107389e20a058fe7e4738c025945e2e4c87bc1103952636960bf6f23f26a0e3587661e25079e5ab4512ad004e6b73b83998c65adef6ab1fb26cd0212ec8f4c5fbd5fdda7de227a4ef6d0f206b3d110b5fe7c3bb47c23be385b2f1bc77cbfb23c0c33af60e64a83605952ee73180e1874d961ea66f545072e4b3534a3b7bb87693075b592f0baa650c1fd07ffcf6236856ec5389381b7f61adb14c1c9c2fcd86ea4a6b2b3f6876a6103c39841554e3aea026cdee3ff76e88c078403702366baf8f65af422b393793514cd71b1043b76a847813780b6020cacfcc4e1c9eb62e230aef012702f0ece64defee2e6ac6b1facbd37e56a28a07fc50afc13a45fa24778ec9a3d4eb5bda003c0bd0327b372d55a46c2ef5997424090a306c3b1ffeb7f9b3fbb7d29ac34625ba4b65805f690b71c019598b9be01a2595bee4650e043f30a6a0e198c6aaa072eb45486b8bac0cff09ad28dd1435c1f356e2d761edff3973d76c557528774d1316c31b0c34642666e9da0476fd18ceaeebfe0e54ab20f5c8ba2d157671b73c9a780b9b0067a22209a6d92be62925cb5de29fb195a1b05bc9df7bff02a616ec96b784ed5406e84395cdd0f37c1bc030dd3262594c170cd5c419dfef6472ef4c70ab41d5df3106e02fb65446a2bf4f4be59586a1e37200e2af21a256f40bb6de0b2ba820b2089062217e68f64f6527d41655a9aec724ae52f30706b6e9834a0be494e91c1b057697e759987f66eb4322276fe921020585684ccf8fbc6303fe64d9a6a7cb542f605067e1e9cb1b448dabb09ec3e59dd38dcdd6fe192493b3fdc4aa15cc56f6ac49db60c774a3357ed019dabb31c96ebad9ad5e07424c497e6d33403a8fa2fcf54b2e85fb937d590a4eade31f0cb55b32d5477fdc4abc54efe3c313c198ff5cbf1ed82e618088f46d1dd6ee06482dc9c95c681edea3b3a9c850cabbcaf1c01dd2b2bcbbb1a23747c5e2fa7249a8416420010b035907c702e1c3f73572614a8accf893225b37865fb8c2623124ff8b105be97d743611ae75ad6ab5580565069dd99568399c742c8e0f8a188cbc78c5bce1d6174c6be99336b7dbcde5538e2ec31b085df319d5f5f5e1f2d3cb5dd5211f527125264c08daaaa022d6747346053146bdefecc5e307c8c324c833a6f5c4690b5e845b57e211cd0b3173f9a08cf15063848899a97d70c71ebafa1459d6079bf0d1c16a2a6b488e9059d055e58b6345a6e82f51cb3537e5bda2763e70a7cac2fbad45e180b365181d5173672f848d15c43e46089936d65835090958d1a6fe0d61fe"}, {&(0x7f00000021c0)="43184e9e0d8fc2344eb4b875d55b71cb0781c7df8a43209da253ad1c0b26932707175fbe12f5103564b476c84668f4de5e7dc51aaf72e23480b5f5abc2c14e5071aef717f55cda3cbf00f3b37df2234d62f7d79b79c898f8b7fba74e355f47b59c77d3a5fc20cf10a9cdcba4256be41d5f65aff6e7b90047acdb45cff0cd76d3093967e52e627f0d32b4522532a0db7b93ab9afaec086cfb152a7731296d118f1bd7127ea230f4dbc6a8ccfa6e7f02c34d3276f5e047c9a24e5416feb6788fa06066f3122a9f8ffe76f20c1187b81a"}, {&(0x7f00000022c0)="33d2b3803f3f078e69cb0e35fee188993be3217b1ce63cfbfa234c1426cb4cceaaa5c802112a152160a392144521bdca8955fab41f24279caa563d5f16f37278971fb8e74af4febc6f92233463b41851ff3413ca7eb0409e49f94a912126a56022ad6bf6141debbfe74b0fc5443f9ab26da8ddc2347b33dd741483f123ced8651b14eee462236a89c94f1b9cd1c7010bc02865359289b8d4cd590af010eaece33cb5a06e6978510dedcdb029c5ece4614673ee1d2b619236a73e631328ae5969f229475f877e98430f3ca3a7d6ed2a095804"}, {&(0x7f00000023c0)="d201b2030d9a630a85bcaae79d97"}, {&(0x7f0000002400)="a0838aa212baebeb5783ea51c3c59a57d0116f1e5ba99164955548e5e5f5fc641f95447d37ae0523dc537356a827f4864539d427bbfbfbe2e8505c60ac552212aaa60758a7a76c08dc1ad9db19c1a29e1c6584e52b2cbec29184e844500e0ef52cc38c7c18a789813c0108f0ef"}, {&(0x7f0000002480)="58446358c175ff98ebfd0ea1ab513b267a039af63e2c12d48cbe7e7321d32599ab00842691185f7b16f2e877b23694da79413f736202c066e7270429a3b018b1d722fe9fab8d68d948c9ea4a6c86d335dd65f1d9809d1818024ba14eaab0a3ce2dc7d53335a407236aaa7cf6e6d052ac1687e16a00b163995c5180e885229c477f8cf68d2fc6f438e402a4d2cc483cc5cda900386ce218a6fc8f4fe3bd663f953a6c27af0ef7d84a51067ad10bc30d463216e160ebd27c9a9efc3b774864022e1971bb771d132a99ce774e5f5f152209b1bc6afd95cc"}, {&(0x7f0000002580)="fbcfff90a130e8ba77a175d7a96ab93b520fba22e264f0f332633b5dbbcc1e29849612e3df0d84e838d5143533a9325370d3bb712f4dd464c110718dc056873127e1301dc73778217426e70b64f75ea33663467633fe3aba0ca4163ad6391c459f48e22bd15bbc7624987cd278f633de7e46bc11eea5176e46b421d30e41802a48fefd15ea3613d4265f3c6ba1c4bd7924f90d44bfce8f8d1413e5f97ae4a2d6d7535ab81a4b868a8b9b655c23803bff78656ecce84506d048db"}, {&(0x7f0000002700)="f59a9b020a297dcc05893944ef5127de91a3273ad7d8d4e3bdac987968ef36259f7dda5444731480d603902683d7d0e29b7129ae5e1ef40054a2277bfea46de823bcb4ca05609f5247c0a198662e7c0ed16c441ab330c395c13d25a4d27fbc3a34026250bfe4ef1f6274716a7b08e0442c192cb60dc33b568686c6c67ce365b6920e38e9cb6d89a33ed88e878d853fdae11e29cdcd8e776dd3787d117d0718d21a9f3ff1d042f898cba12ee499f139c7878003a0b0245bfa3235e76f36cadfc4fd5bd19e7697d3a72d7d39e9a94f5011b117"}, {&(0x7f0000002800)="687e76507bf7981be16a597990113a91fe58f6fa95be4e05904df5c4c7cafefe681d89676203a2091fe5991c29cfe8879e92dad7bf2f01978fda95af5a8b7582a84195cf512b88efa0f5f60b59795b707cdff74d67298e5f3942e33b275e4555f6d6aedd278479aba57317612768b6dd25132de45646fa4847e133b5ccbced36e879454fd6108556cd6d12493e93f329aa080ee6c8b8c8af968d036d4b"}, {&(0x7f00000028c0)="916189bd5fafe9b3e00b0f5d9ed4a3d320edd425fdd4262592056f674f78367e98f89f5d3aa78e172eb6289459bf9ea577f931a826883734606b09c5"}, {&(0x7f0000002900)="4f8b0f16c1503841c779febdafbf5518d6e3cd8d4da208a3e06518b429bf6b432c37ed5ad9545e6a077186c833253d5628015fdc1987df3d0e4edfa514853428757a37753b9adea17ad6ec096ce95f47d0775e5068e6a9c0b3f8c4fd0863def1bc96e012051fbd2d0481c6ee69d6bac7e0246cff0ff34a39ccaf"}, {&(0x7f0000002980)="206c5f54eb6181ce25bb83467a85c86ec7c3c3a1787612ad568df34594ea7ae8aa0379e0deb3097189804f02a819d6cd51cfc716b4b57ece881b00d77eabfeb670786bccfd8ec6ba7f4121e7e6bb2d8048a028375012388d4e8532c083c2a781864c33c1c72042764c79d3ca937a292b1c197e971dea3f60ffd30ebc943d8894d97372ce"}], 0x1099, 0x0, 0x0, 0x20000880}, 0x40010) 14:08:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x28, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 14:08:18 executing program 0: mq_unlink(&(0x7f0000000000)='. $^\x9e') 14:08:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5427, 0x0) 14:08:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x98) 14:08:18 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x30}, 0x10) 14:08:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000200)) 14:08:18 executing program 0: syz_open_dev$vcsu(&(0x7f00000001c0), 0x9, 0x200001) 14:08:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x10000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:18 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 14:08:18 executing program 3: io_setup(0x1000, &(0x7f0000005640)) io_setup(0x200, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000040)) 14:08:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000002180)) 14:08:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 14:08:18 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0xfffffffffffffe3b) 14:08:19 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 14:08:19 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x5b05b65b6c7cb3f2, 0xffffffffffffffff, 0x8000000) 14:08:19 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0xb, r1, 0x0) 14:08:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r4, 0x90e, 0x0, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(r1, 0x0, r3) ppoll(&(0x7f0000000100)=[{r7}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:19 executing program 3: io_uring_setup(0x2018, &(0x7f0000001280)) 14:08:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b72, &(0x7f00000000c0)) 14:08:19 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000005780), 0x204800, 0x0) 14:08:19 executing program 2: getgroups(0x1, &(0x7f0000001580)=[0xffffffffffffffff]) 14:08:19 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x4ec1, 0x0) 14:08:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:08:19 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0xb, r1, r0, r0, 0x0) 14:08:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af30, 0x0) 14:08:19 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700) 14:08:19 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x3, r1, 0x0) 14:08:19 executing program 3: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 14:08:19 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x9, r1, r0, 0x0, 0x0) 14:08:19 executing program 2: r0 = fsopen(&(0x7f0000000080)='pstore\x00', 0x0) fsmount(r0, 0x0, 0x0) 14:08:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x540b, 0x0) 14:08:19 executing program 4: mq_unlink(&(0x7f0000000000)) getresgid(&(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)) 14:08:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 14:08:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x1c, 0x1, 0x1, [r1, r2, 0xffffffffffffffff]}}], 0x20}], 0x1, 0x0) 14:08:20 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0xffff0f00, 0x0) 14:08:20 executing program 1: socket$inet(0x2, 0x0, 0xb16) 14:08:20 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000ac0), 0xffffffffffffffff) 14:08:20 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x204040, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 14:08:20 executing program 1: r0 = eventfd2(0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 14:08:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:08:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 14:08:20 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 14:08:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 14:08:20 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 14:08:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 14:08:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) 14:08:21 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa3f, 0x0) 14:08:21 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0xc240) 14:08:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0xe) 14:08:21 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) connect$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 204.223204][T10458] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 14:08:21 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0xa, 0x2) 14:08:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:08:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5437, 0x0) 14:08:21 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x2, 0x0) 14:08:21 executing program 2: syz_open_dev$sg(&(0x7f0000002d80), 0x0, 0x0) 14:08:21 executing program 3: syz_open_dev$vcsu(&(0x7f00000013c0), 0x0, 0x0) [ 204.407519][T10465] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 14:08:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:08:22 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r1, r0, 0x0, 0x0) 14:08:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b65, &(0x7f00000000c0)) 14:08:22 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') 14:08:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000300)=0x90) 14:08:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25090000000e0001"], 0x128}}, 0x0) 14:08:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x4, "39476c89"}, &(0x7f0000000100)=0x28) 14:08:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 14:08:22 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r0) 14:08:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 14:08:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4, 0xb}]}, 0x18}}, 0x0) 14:08:22 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x5, r1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r1) 14:08:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:08:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0xfffe, 0x0, 0x0, "f59fc92fe77aea7b"}) 14:08:23 executing program 3: shmget$private(0x48, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 14:08:23 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001a40)={0xffffffffffffffff}, 0x4) 14:08:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:08:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0xc0189436, &(0x7f00000000c0)) 14:08:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:08:23 executing program 2: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:08:23 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0xc200, 0x0) 14:08:23 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x210242, 0x0) 14:08:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x6, 0xfc, 0x20, 0x3}]}) 14:08:23 executing program 0: io_setup(0x9, &(0x7f0000005640)=0x0) io_cancel(r0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 206.586234][ T37] audit: type=1326 audit(1619878103.856:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10541 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f91549 code=0x0 14:08:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:08:24 executing program 2: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 14:08:24 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 14:08:24 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, 0x0, 0x0]) 14:08:24 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x11, r1, r2) 14:08:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5422, 0x0) 14:08:24 executing program 2: select(0x40, &(0x7f0000000000)={0x100000001}, 0x0, 0x0, 0x0) 14:08:24 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000), 0xe) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) 14:08:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x24}}, 0x0) 14:08:24 executing program 1: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/25) 14:08:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x128}}, 0x0) 14:08:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 14:08:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100058}) 14:08:25 executing program 1: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/25) 14:08:25 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "2328e3940cf3daa234447ee41933839be50c7a1f94547e3d51cb41f45fa9a0d46303df74b7d338b7029b7c2d4cc29acd8c42728368a6fc8935b43680e237ad3d"}, 0x48, r0) keyctl$search(0xa, r1, &(0x7f0000000180)='user\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 14:08:25 executing program 4: syz_io_uring_setup(0x23c72de7, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:08:25 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000480), 0x5, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 14:08:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x6, 0x0, 0x20, 0x3}]}) 14:08:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x2, 0x5, 0xde4, 0x4}) 14:08:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x540e, 0x0) 14:08:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b45, 0x0) 14:08:25 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 14:08:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) [ 208.492180][ T37] audit: type=1326 audit(1619878105.766:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10613 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f68549 code=0x0 14:08:25 executing program 0: openat$autofs(0xffffffffffffff9c, 0x0, 0x410400, 0x0) 14:08:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000500)=""/4096) 14:08:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x80045440, &(0x7f00000000c0)) 14:08:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4b, &(0x7f00000000c0)) 14:08:25 executing program 3: syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x2142) 14:08:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:26 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0xb, r1, 0x0) 14:08:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x5}, 0x14}}, 0x0) 14:08:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x14, 0x1, &(0x7f0000002700)=@raw=[@exit], &(0x7f0000002780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0xec0}}, 0x0) 14:08:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 14:08:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x9, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) 14:08:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:26 executing program 0: syz_open_dev$vcsu(&(0x7f0000000280), 0x0, 0x119440) 14:08:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001340)={&(0x7f0000001240), 0xc, &(0x7f0000001300)={0x0}}, 0x0) 14:08:26 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x15, r1, 0x0) 14:08:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x6, 0x0, 0x0, 0x3}]}) 14:08:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:08:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xe427}, 0x0) [ 209.266207][ T37] audit: type=1326 audit(1619878106.536:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10668 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f68549 code=0x0 14:08:26 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x46c00) 14:08:26 executing program 3: io_setup(0x1000, &(0x7f0000005640)) io_setup(0x200, &(0x7f0000000000)) 14:08:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x84) 14:08:26 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af26, 0x0) 14:08:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14:08:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25090000000e00a3"], 0x128}}, 0x0) 14:08:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 14:08:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5409, 0x0) 14:08:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b62, &(0x7f00000000c0)) 14:08:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x20}}, 0x0) 14:08:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006ac0)=[{&(0x7f00000022c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002ac0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}], 0x1, 0x0) 14:08:27 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:08:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) 14:08:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 14:08:27 executing program 4: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) 14:08:27 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfa, &(0x7f00000000c0)) 14:08:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5441, 0x0) 14:08:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f00000000c0)) 14:08:28 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x202400, 0x0) 14:08:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 14:08:28 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f00000004c0)="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", 0x1000) 14:08:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x540b, &(0x7f00000000c0)) 14:08:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:08:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 14:08:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000000c0)) 14:08:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25090000000e0001006e657464657673696d0000000f0002"], 0x128}}, 0x0) 14:08:28 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:08:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ppoll(&(0x7f0000000100)=[{r4}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:08:29 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 14:08:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) 14:08:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0x8}]}, 0x18}}, 0x0) 14:08:29 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 14:08:29 executing program 1: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) [ 212.110270][T10780] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 14:08:29 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 14:08:29 executing program 1: userfaultfd(0x400) 14:08:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b3b, &(0x7f00000000c0)) 14:08:29 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xaf02, 0x0) 14:08:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "13c9145300fabdaaef424c065a1b6d2aac5c2197ad85aaa6f1e4bcdca49663a5d6950024fd634ea5225d807d1a9b77e34d236aba203779794154c9412e103fa6", "cf81dd50d83cdbf414dd2135ae769f5bd75d308c578f640fef32169eca70b3c0"}) 14:08:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4044000) 14:08:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ppoll(&(0x7f0000000100)=[{r4}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:08:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 14:08:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x28, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x200000a8}}, 0x0) 14:08:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x18, 0x0, r0) 14:08:30 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) 14:08:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:30 executing program 4: socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 14:08:30 executing program 3: syz_open_dev$vcsa(&(0x7f0000005280), 0xffff, 0x98482) 14:08:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 14:08:30 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000017c0)="00eebf", 0x3}], 0x1}, {&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000340)="8f", 0x1}], 0x2}], 0x2, 0x20000000) 14:08:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b32, &(0x7f00000000c0)) 14:08:30 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x54001b89, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 14:08:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ppoll(&(0x7f0000000100)=[{r4}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:08:31 executing program 3: socket$inet6(0x2c, 0x0, 0x0) 14:08:31 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000480), 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 14:08:31 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000003300), 0x0, 0x0) 14:08:31 executing program 2: syz_io_uring_setup(0x664a, &(0x7f00000001c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:08:31 executing program 4: bpf$MAP_CREATE(0x1d, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:08:31 executing program 3: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0x1, 0x5fa0, 0x0) 14:08:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 14:08:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 14:08:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000001c0)={0x19c, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x181, 0x0, 0x0, 0x1, [@generic="19c480399204178179bc0f3b89c6e3fa21bdfb2f6176688cf008c2fa5a31c8b57a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ef86", @generic="5ee021", @generic="ae03e4209c80f9ffd692cc71ee59b902ab3032bd3290dd9bc19dab9c58aa2f9b36b882735d37cac09a40c3af5f598e2cd977136fedd34a0deb76929a3a387fcb7817fcdfd1a1dc45bb4f2e734eec19586a51df072e4a9aed064c040052a27d2b84148126916a99483d454947544c3dcbc594633432181f58b6bd4e41be6cb5f49909c2a5d4080fbefea5f6a641664dc173cfce6ed975618bdaec338887e89b95855f3f5fa3c02eb1417b41bb53137c132215e9a4", @generic="8a8907c942e6f8d811517b1a7a9be947f9f2694f31635dc700659b513215eb2f5820b6cbff5f0f709b3a4e88ea3fe956532673adbc9af3110ec343bfdb2e49a0f8276b0a03d39940875098751b9480a88eef7305c237643843915bdb41029c0ec212ec2de5240ba5bacd0b7405b11de280f9082678a052c9d3b10e93f7981c470fec37bafdb460ff50c3c3f2e6063c9307dea5dd59ae258a80d8b8"]}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x19c}, {&(0x7f0000000380)={0x23c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="627196193074153b8e0a44e273e56ee18a48b0a0caa2797f8d6802513cfce0f84d8b9369f2bcfcef35259e9ca4e5f78d892836060efd1b3981c7d10d4c9db8ce687889333bdd003f5e0761f5a32f4a81f8a9a2497f513a27bc54120823d1ed6ed49f30bcf824b9f409e400bb0b8fc008851873ccfe2eca083ccbc70aad561366cdaa2e20223cc7cdd99a9c618eb635bef3", @nested={0x18d, 0x0, 0x0, 0x1, [@generic="05218338c9943b6daa80bdf020fc10967dfb7b4f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="6bc889adb3d76a42fe0d9bf0c0d87ed8ec48fc36fcae5c58dcbfadac89642d86c0b2a93206a2a913502f7a80e9a670", @generic="3ef2111e86e491e5e40549cd808c6d11722d0dd3742d8f49024248cdfd940f8f94bcd6441d3e97d2e7b53087c1839959d1b5c43ead4ad86af573c4f1b443436ca5165b5cb7735e1eca9a889e730f2c763b6b04ba246e2c312a311be7bf87fcb3b6c952832ee9155b83d07537db0af3888048a91a4a0f4f5a5ac5d63f1c84564563f3f45005cf1ddb917eea3d2d692bcdb24dbd0f5574bff87ddbd6eb46873ddca0b2ab523a79ce3fd2bca64a30ed40991e6a9c09bee8067f22", @generic="0398e4143d757e1ba2c310", @generic="92036c955ffedbb516c7594bb941f0d47dcb2484a47179a69034d1736977adeeba948a8c6be4e0187d0b9b9412d9730dabda28f079a6b9e5c50e814ef1a9dea00a697f289f71c5857b0aaee0bd0f3d38d248068ce38ae7aed6b226e570d5da3f8a6837", @generic="c0827eed5d2d8ceacd2008"]}]}, 0x23c}, {&(0x7f0000000700)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}, {&(0x7f0000000780)={0xad4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xa5, 0x0, 0x0, 0x1, [@generic="08fe170877ce15fea89a9a4600729f1927daa98b38f7759b5415eefca4ae2ba48fd75cd37d519dde47ce60eec19488e4e84cf13123f92a5fdd0732c18c92ea", @typed={0xf, 0x0, 0x0, 0x0, @str='/dev/nvram\x00'}, @generic="55ab320ce95b6515487c8ce0f1affb0716e34c6ff7c0ac4921996f7d47981519bed4ef029e7b44ed3c02b879cbcbd99609ac86e64e8e4b7872556c389b8641f525f20cc69a180940231a2f44bc31db4639ec"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="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"]}, 0xad4}], 0x4}, 0x0) 14:08:31 executing program 0: r0 = io_uring_setup(0x2018, &(0x7f0000001280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) [ 214.391255][T10869] netlink: 392 bytes leftover after parsing attributes in process `syz-executor.4'. 14:08:31 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x6, r1, 0x0) 14:08:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:32 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r1, r0, r0, 0x0) 14:08:32 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0xc) 14:08:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x24, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 14:08:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000300)=0x90) 14:08:32 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 14:08:32 executing program 2: clock_gettime(0xd53df7f4291b5f7d, 0x0) 14:08:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 14:08:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/4096) 14:08:32 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 14:08:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5425, &(0x7f00000000c0)) 14:08:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) 14:08:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5412, &(0x7f00000000c0)) 14:08:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0xb}]}, 0x18}}, 0x0) 14:08:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:08:33 executing program 0: syz_io_uring_setup(0x25e7, &(0x7f0000000100)={0x0, 0x37be, 0x1b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x12000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 14:08:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 14:08:33 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) 14:08:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:08:33 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x0}) r2 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r2) 14:08:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040), 0x20) 14:08:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x7}) 14:08:33 executing program 2: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:08:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) 14:08:34 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r2) 14:08:34 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005600)={'geneve1\x00'}) 14:08:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 14:08:34 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, "3502eb426fbc509a6fd907c3c298146be051a2db2c36fcb65d55998198b393533221f6925ec843b391ff79b57e6ccdb2ca3b1b904fd193c7efbf988c6fbbb88f"}, 0x48, r0) keyctl$search(0x2, r1, 0x0, 0x0, 0x0) 14:08:34 executing program 4: io_setup(0x5, &(0x7f0000001280)=0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001500)=[&(0x7f0000001540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 14:08:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000017c0)='\x00', 0x1}], 0x1}, {&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000500)}], 0x2, 0x0) 14:08:34 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af25, 0x0) 14:08:34 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000001c0)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic="19"]}]}, 0x18}], 0x1}, 0x0) 14:08:34 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x14, 0x0, r0, r0, 0x0) [ 217.397291][T10996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:35 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 14:08:35 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000001740)=""/231, 0xe7}], 0x3, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/164, 0xa4}, {0x0}], 0x2, 0x0) 14:08:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="01"], 0x128}}, 0x0) 14:08:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 14:08:35 executing program 0: fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) 14:08:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5415, 0x0) 14:08:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002500)) 14:08:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1a462}, 0x78) 14:08:35 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 14:08:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008740)={0x11, 0x2, &(0x7f0000008540)=@raw=[@func, @func], &(0x7f00000085c0)='GPL\x00', 0x1, 0x8a, &(0x7f0000008600)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x0, "eec50e8f8f0bca3191c441804531bdeee11113"}) 14:08:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:35 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, "3502eb426fbc509a6fd907c3c298146be051a2db2c36fcb65d55998198b393533221f6925ec843b391ff79b57e6ccdb2ca3b1b904fd193c7efbf988c6fbbb88f"}, 0x48, r0) keyctl$search(0xb, r1, 0x0, 0x0, 0x0) 14:08:35 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 14:08:35 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 14:08:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 14:08:35 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 14:08:36 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x5fa0, 0x0) 14:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x100, 0xa, "f59fc92fe77aea7b"}) 14:08:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b52, &(0x7f00000000c0)) 14:08:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0xfaf2}, 0xc) 14:08:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180), 0x8) 14:08:36 executing program 0: syz_open_dev$vcsu(0x0, 0x0, 0x0) 14:08:36 executing program 2: syz_io_uring_setup(0x664a, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 14:08:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4, 0x8}]}, 0x18}}, 0x0) 14:08:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4c, &(0x7f00000000c0)) 14:08:36 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 14:08:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240), 0x10) 14:08:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)='net/netfilter\x00') [ 219.251577][T11079] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 14:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x3, 0x3}) 14:08:36 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x4, r1, r0, 0x0, 0x0) 14:08:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 14:08:36 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 14:08:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) bind$packet(r0, 0x0, 0x0) 14:08:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff8000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 14:08:36 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='logon\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0) 14:08:36 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000024c0)='ns/time\x00') 14:08:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 14:08:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 14:08:37 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 14:08:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0xfffffff0}, 0x0) 14:08:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5416, 0x0) 14:08:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 14:08:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x41100058}) 14:08:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 14:08:37 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x370bc9e2, 0x4000) 14:08:37 executing program 0: waitid(0x2, 0x0, &(0x7f0000000000), 0x4, 0x0) 14:08:37 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfe43, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0]) 14:08:37 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)) 14:08:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 14:08:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:37 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) 14:08:37 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x81) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140), 0x4) 14:08:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xc0, &(0x7f00000001c0)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b30, &(0x7f00000000c0)) 14:08:37 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000080)}, 0x0, 0x0]) [ 220.742489][T11156] sctp: [Deprecated]: syz-executor.2 (pid 11156) Use of int in maxseg socket option. [ 220.742489][T11156] Use struct sctp_assoc_value instead 14:08:38 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 14:08:38 executing program 3: syz_open_dev$vcsu(&(0x7f0000000280), 0xee7, 0x119440) 14:08:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5429, 0x0) [ 220.843645][T11161] sctp: [Deprecated]: syz-executor.2 (pid 11161) Use of int in maxseg socket option. [ 220.843645][T11161] Use struct sctp_assoc_value instead 14:08:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x9, &(0x7f0000005640)) 14:08:38 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 14:08:38 executing program 3: move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 14:08:38 executing program 1: io_uring_setup(0xbe7, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 14:08:38 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000017c0)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x20040000}, {&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{0x0}], 0x1, 0x0, 0x0, 0x20000884}], 0x2, 0x20000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 14:08:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:38 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x3, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080)="02", 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0]) 14:08:38 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:38 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f00000001c0)={[0x4]}, 0x8) 14:08:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:08:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfb, &(0x7f00000000c0)) 14:08:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:38 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='\x00', 0x0, r1) 14:08:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x600}, 0x0) 14:08:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 14:08:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 14:08:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x3, 0x2, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 14:08:39 executing program 2: syz_io_uring_setup(0x339a, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0)={0x0, 0x5491}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:39 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x2, 0xc0, &(0x7f00000001c0)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x78) 14:08:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140), 0x4) 14:08:39 executing program 0: syz_io_uring_setup(0x339a, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) 14:08:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x2, 0x2, 0x201}, 0x14}}, 0x0) [ 221.944084][T11221] sctp: [Deprecated]: syz-executor.3 (pid 11221) Use of int in maxseg socket option. [ 221.944084][T11221] Use struct sctp_assoc_value instead 14:08:39 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='batadv\x00', 0x0, 0x0) 14:08:39 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0xf, r1, 0x0) 14:08:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006ac0)=[{&(0x7f00000022c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) 14:08:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:39 executing program 3: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0xc2943) 14:08:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25090000000e0001"], 0x128}}, 0x0) 14:08:39 executing program 1: getresgid(&(0x7f0000001480), 0x0, 0x0) getresgid(&(0x7f0000002cc0), &(0x7f0000002d00), &(0x7f0000002d40)) 14:08:39 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)={0x0, "3502eb426fbc509a6fd907c3c298146be051a2db2c36fcb65d55998198b393533221f6925ec843b391ff79b57e6ccdb2ca3b1b904fd193c7efbf988c6fbbb88f"}, 0x48, r0) keyctl$search(0x6, r1, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0) 14:08:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 14:08:39 executing program 3: io_setup(0xe630, &(0x7f0000000100)) 14:08:39 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x2}) 14:08:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:39 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r1, r0, r0, 0x0) 14:08:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 14:08:39 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x202400, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 14:08:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002f00)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:08:40 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 14:08:40 executing program 1: fsopen(&(0x7f0000000000)='nsfs\x00', 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) io_setup(0x9, &(0x7f0000005640)) 14:08:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0x5, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 14:08:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) 14:08:40 executing program 4: syz_io_uring_setup(0x25e7, &(0x7f0000000100)={0x0, 0x37be, 0x1b}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x12000)=nil, 0x0, 0x0) 14:08:40 executing program 3: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) 14:08:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 14:08:40 executing program 2: syz_io_uring_setup(0x2988, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 14:08:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"f9a33aabf9a820e272ebbaa152ea087b"}) 14:08:40 executing program 1: r0 = fork() sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0x2) 14:08:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:40 executing program 4: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x0) 14:08:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 14:08:40 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_sctp(0x2, 0x0, 0x84) 14:08:40 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x2a0000) 14:08:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b34, 0x0) 14:08:40 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0xc00) 14:08:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000000c0)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 14:08:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 14:08:40 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5451, 0x0) 14:08:40 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x5, 0x0) 14:08:41 executing program 2: syz_io_uring_setup(0x2988, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 14:08:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:41 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x46c02) 14:08:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:08:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008740)={0x11, 0x5, &(0x7f0000008540)=@raw=[@ldst, @exit, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000085c0)='GPL\x00', 0x1, 0x8a, &(0x7f0000008600)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:41 executing program 0: syz_io_uring_setup(0x339a, &(0x7f00000000c0)={0x0, 0xd92a, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0)={0x0, 0x5491, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:41 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 14:08:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x33fe0}}, 0x0) 14:08:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, 0x0, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:41 executing program 3: io_uring_setup(0x0, &(0x7f0000002d00)) 14:08:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 14:08:41 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 14:08:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006ac0)=[{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 14:08:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b64, &(0x7f00000000c0)) 14:08:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5410, &(0x7f00000000c0)) 14:08:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, 0x0, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4020940d, 0x0) 14:08:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0), 0x4) 14:08:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 14:08:41 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x100, 0x0) 14:08:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffffc, 0x0, 0x0, "ed64c5e8c168a7dd399998b3bf315be838f977"}) 14:08:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5424, &(0x7f00000000c0)) 14:08:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, 0x0, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:41 executing program 2: io_setup(0x1000, &(0x7f0000005640)) io_setup(0x0, 0x0) 14:08:42 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:08:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xdff6, 0x0, "0d1dc8b71488e2bf"}) 14:08:42 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}) 14:08:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f00000002c0)={0x0, "c7020068fa360e2bab28c23733ada66909a53e214625a47a438a4a994d8958c01bdededb608ea1fa171e9ce8b4b3047a6b0000e5e098fc78f6f19915c3eefff0"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r1, r0) 14:08:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:42 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) 14:08:42 executing program 3: sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x7b34604c8fd6c011) 14:08:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000100)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000017c0)='\x00', 0x1}], 0x1}, {&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x20000884}], 0x2, 0x0) 14:08:42 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x3, r1, 0x0, 0x0, 0x0) 14:08:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) 14:08:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:42 executing program 2: io_setup(0x1000, &(0x7f0000005640)) 14:08:42 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 14:08:42 executing program 1: syz_io_uring_setup(0x339a, &(0x7f00000000c0)={0x0, 0xd92a, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0)={0x0, 0x5491}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 14:08:42 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x903c0, 0x0) 14:08:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@private0, @private1, @mcast2, 0x0, 0x7fff}) 14:08:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x3, r3, 0x0) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r2) 14:08:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:42 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, 0x0) 14:08:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 14:08:42 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/165) 14:08:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0xc602) 14:08:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 14:08:42 executing program 0: syz_io_uring_setup(0x25e7, &(0x7f0000000100)={0x0, 0x37be, 0x1b, 0x0, 0x13d}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fed000/0x12000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 14:08:43 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0}], 0x1, 0x200c0015) 14:08:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5409, &(0x7f00000000c0)) 14:08:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:43 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x2, r1, 0x0, 0x0, 0x0) 14:08:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 14:08:43 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000080)=""/12, 0xc}, {0x0}], 0x2, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) 14:08:43 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, 0x8) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100)=0xfffffaa7, 0x4) 14:08:43 executing program 4: socket$inet6(0xa, 0x1, 0x6) 14:08:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x1, &(0x7f0000002700)=@raw=[@exit], &(0x7f0000002780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) [ 226.147991][T11468] sctp: [Deprecated]: syz-executor.2 (pid 11468) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.147991][T11468] Use struct sctp_sack_info instead 14:08:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[], 0x128}, 0x7}, 0x0) 14:08:43 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 14:08:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x2, 0x6, 0x5}, 0x14}}, 0x0) [ 226.241991][T11468] sctp: [Deprecated]: syz-executor.2 (pid 11468) Use of struct sctp_assoc_value in delayed_ack socket option. [ 226.241991][T11468] Use struct sctp_sack_info instead 14:08:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) 14:08:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000500)=""/4096) 14:08:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x8}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 14:08:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x6, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}]}, 0x18}}, 0x0) 14:08:43 executing program 0: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xfe43, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 14:08:43 executing program 3: socket$inet6(0xa, 0x0, 0x8000) [ 226.539080][T11491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:08:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="80000000090601040000000000000000020000040900020073797a3100000000050001000700000005000100070000000500010007000000480007"], 0x80}}, 0x0) 14:08:43 executing program 2: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001840)=[{0x0}, {0x0}, {&(0x7f0000001740)=""/231, 0xe7}], 0x3, &(0x7f0000001d80)=[{&(0x7f0000001880)=""/164, 0xa4}, {&(0x7f0000001940)=""/230, 0xe6}, {0x0}], 0x3, 0x0) 14:08:43 executing program 4: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 14:08:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, 0x0) 14:08:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 14:08:44 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 14:08:44 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0xfffffffffffffffc, 0x0) 14:08:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000002c0)) 14:08:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x200c0015) 14:08:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541d, &(0x7f00000000c0)) 14:08:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:44 executing program 2: r0 = io_uring_setup(0x2018, &(0x7f0000001280)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x8000000) 14:08:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002f00)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 14:08:44 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x8000000) 14:08:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) 14:08:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b32, 0x0) 14:08:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 14:08:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001780)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 14:08:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x0, 0x5, 0xde4, 0x4}) 14:08:44 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000080)=""/12, 0xc}, {0x0}], 0x2, &(0x7f0000000400)=[{&(0x7f0000000380)=""/118, 0x76}], 0x1, 0x0) 14:08:44 executing program 0: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000001340)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f0000001600)=[{&(0x7f00000013c0)=""/106, 0x6a}, {&(0x7f0000001440)=""/71, 0x47}], 0x2, 0x0) 14:08:44 executing program 3: r0 = userfaultfd(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:08:44 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x11, r1, 0x0) 14:08:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000000c0)={0x2, 0x7}) 14:08:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="34000000000305000000000000f7ff0000000000040003"], 0x34}}, 0x0) 14:08:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:45 executing program 0: syz_io_uring_setup(0x339a, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 14:08:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 227.778184][T11559] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 14:08:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x810}, 0x40) 14:08:45 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000002640)) 14:08:45 executing program 1: syz_io_uring_setup(0x339a, &(0x7f00000000c0)={0x0, 0xd92a, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 14:08:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x4001}, 0x10) 14:08:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000003c0)={0x2, 0x5, 0xde4}) 14:08:45 executing program 4: syz_io_uring_setup(0x339a, &(0x7f00000000c0)={0x0, 0xd92a, 0x8, 0x0, 0x3d9}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_setup(0x250f, &(0x7f00000001c0)={0x0, 0x5491, 0x8, 0x2, 0x3d4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:08:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 14:08:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x545d, 0x0) 14:08:45 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x22072, 0xffffffffffffffff, 0x10000000) 14:08:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x0, 0x0, 0x0, &(0x7f0000002780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:08:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:08:45 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x88812, r0, 0x10000000) 14:08:45 executing program 3: fspick(0xffffffffffffff9c, &(0x7f0000001480)='./file0\x00', 0x0) fspick(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0) 14:08:45 executing program 2: timerfd_create(0x0, 0x180400) 14:08:46 executing program 1: syz_io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x250f, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 14:08:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000140)) 14:08:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) 14:08:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:08:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541e, 0x0) 14:08:46 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001000)={@ipv4={""/10, ""/2, @initdev}, 0x0}, &(0x7f0000001040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001080)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000001180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x36}, @in6=@mcast1, 0x4e24, 0x0, 0x4e23, 0x800, 0xa, 0x0, 0x20, 0x8, r0, r1}, {0x5, 0x10001, 0x101, 0x293, 0x7ff, 0x401, 0x8000, 0x100000001}, {0x5, 0x5, 0xfffffffffffffffc, 0x6f}, 0x7, 0x6e6bb9, 0x1, 0x1, 0x2, 0x1}, {{@in=@rand_addr=0x640100ff, 0x4cf}, 0x2, @in6=@private0, 0x34ff, 0x0, 0xfae2ccfd2d6ef515, 0x40, 0x3, 0x4, 0x1ff}}, 0xcb) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000012c0)={@mcast2, 0x0}, &(0x7f0000001300)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000015c0)={{{@in=@rand_addr=0x64010100, @in=@dev={0xac, 0x14, 0x14, 0x3b}, 0x4e24, 0x0, 0x4e22, 0x7, 0xa, 0x80, 0x20, 0x87, 0x0, r1}, {0xffff, 0x8, 0x829, 0x0, 0x1, 0x2, 0x4, 0xe59}, {0x100000001, 0xfffffffffffffe00, 0xffffffffffff7783, 0x1}, 0x10000, 0x6e6bb3, 0x0, 0x1, 0x2}, {{@in=@loopback, 0x4d6, 0x3c}, 0xa, @in=@private=0xa010101, 0x3505, 0x0, 0x0, 0x0, 0x4, 0x3ff, 0x5}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001340)={{{@in=@empty, @in6=@private1, 0x4e20, 0x3f, 0x4e22, 0xa3e, 0xa, 0x80, 0xa0, 0x2f, r2, r1}, {0x5, 0x7, 0xfffffffffffffff8, 0xacfa, 0x81, 0x3, 0x1, 0xffffffffffffff3f}, {0x100, 0x1, 0x563, 0x5}, 0x7ff, 0x6e6bb5, 0x1, 0x1, 0x3, 0x2}, {{@in6=@local, 0x4d2, 0x2b}, 0x8, @in6=@private1, 0x3503, 0x3, 0x0, 0x4, 0xffff7fff, 0x7, 0x5}}, 0xe8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000017c0)={0x2c, 0x22, '\x00', [@ra={0x5, 0x2, 0x9}, @enc_lim={0x4, 0x1, 0x5}, @pad1, @jumbo={0xc2, 0x4, 0xffffffff}, @calipso={0x7, 0x40, {0x2, 0xe, 0xa, 0x67, [0x4, 0x4, 0x1, 0x8001, 0x0, 0x2, 0x1347]}}, @pad1, @generic={0x5, 0xc0, "41115695716db0cea594c9a90dbf070ed9762d3e928ee754d37abfcbbcda854a443bcb8cd10b0ab9f4253e32396b493e9e756a6a0b1560ebad54552d053c8abb4652572e0e994957a980db0dfa7613cb0df3d3b3be73626757c1c5f766c925d5ac5e66763efca4204c8b25092e8024d8eb7967212f11fd72a9c26fa9725c5d635e0ce02b581ea196dda04dd1129e6caae7b2833c84622063ebe3c1656e270f916900546fb9a1fb9034a1a2a2f778c082c4aff19e1607cb6abefce2155396a51c"}]}, 0x120) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r3 = semget(0x2, 0x3, 0x604) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000001440)={{0xa, 0x4e22, 0x20, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, '\x00', 0x13}, 0x80}, 0x0, [0xffff, 0xcdd, 0x9, 0x8, 0x1, 0x8000, 0x7ff, 0x5]}, 0x5c) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@broadcast, @in6=@mcast1, 0x4e22, 0x9, 0x4e21, 0x6, 0xa, 0x80, 0x0, 0x2c, 0x0, r1}, {0x1, 0xff, 0x3aee, 0x1f, 0x2, 0x1, 0x1f, 0xfff}, {0x5, 0x4, 0x9, 0xa01}, 0x3f, 0x6e6bbe, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4d3}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3502, 0x3, 0x2, 0x81, 0x0, 0x2, 0xfffffff9}}, 0xe8) semctl$GETPID(r3, 0x2, 0xb, &(0x7f0000000000)=""/4096) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) 14:08:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 14:08:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc020660b, 0x0) 14:08:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)) 14:08:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x3, 0x2}, 0x40) 14:08:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x8, 0xfaa6, 0x9}, 0x10}, 0x78) 14:08:47 executing program 0: io_uring_setup(0x1101, &(0x7f0000001300)={0x0, 0x0, 0x2, 0x0, 0xf4}) 14:08:47 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)) 14:08:47 executing program 1: shmget$private(0x0, 0x4000, 0x3c000808, &(0x7f0000ffa000/0x4000)=nil) 14:08:47 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) clock_settime(0x0, &(0x7f0000000140)={r0}) 14:08:47 executing program 2: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/234) 14:08:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="010026bd7000fedbdf25090000000e0001006e657464657673696d0000000f0002"], 0x128}}, 0x0) 14:08:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b36, 0x0) 14:08:47 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 14:08:47 executing program 1: socket$inet6(0xa, 0x48, 0x0) 14:08:47 executing program 2: socketpair(0x26, 0x5, 0x3c665fb2, &(0x7f00000000c0)) 14:08:47 executing program 4: socket$inet(0x2, 0x2, 0xa8) 14:08:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x3}, @CTA_EXPECT_MASTER={0x4}]}, 0x34}}, 0x0) 14:08:48 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000002100)=@abs, &(0x7f0000002180)=0x6e) 14:08:48 executing program 2: ioprio_set$uid(0x0, 0x0, 0x0) 14:08:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0xc, 0x0, r0) [ 230.952334][T11691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 14:08:48 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 14:08:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:48 executing program 3: io_uring_setup(0x1101, &(0x7f0000001300)={0x0, 0x0, 0x2}) 14:08:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, 0x0) 14:08:48 executing program 0: io_setup(0x9, &(0x7f0000005640)=0x0) io_cancel(r0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:08:48 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x60ec0) 14:08:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000080)) 14:08:49 executing program 2: r0 = fork() clock_gettime(0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0x2) clock_settime(0x0, &(0x7f0000000200)) 14:08:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)) 14:08:49 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 14:08:49 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) io_uring_setup(0x2018, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0xfe}) 14:08:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x2, &(0x7f00000000c0)) 14:08:49 executing program 4: syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') 14:08:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:49 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x410000) 14:08:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:08:49 executing program 0: ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) 14:08:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=0xffffffffffffffff, 0x12) 14:08:49 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_sctp(0x2, 0x1, 0x84) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x4100, 0x0) 14:08:50 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 14:08:50 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x9, &(0x7f0000005640)=0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000005780), 0x0, 0x0) io_cancel(r0, &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 14:08:50 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="c4", 0x1) 14:08:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 14:08:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfa, &(0x7f00000000c0)) 14:08:50 executing program 0: clock_settime(0x13e19886e68b1052, &(0x7f0000000080)) 14:08:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) 14:08:50 executing program 2: getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) 14:08:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 14:08:50 executing program 1: fsopen(&(0x7f0000002000)='cgroup2\x00', 0x0) 14:08:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 14:08:51 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1) 14:08:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="c3") 14:08:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000940)={0x1, &(0x7f0000000900)=[{0x6}]}) 14:08:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000200)=0x98) 14:08:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 14:08:51 executing program 1: clock_gettime(0x1, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 14:08:51 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, 0x0) [ 233.972133][ T37] audit: type=1326 audit(1619878131.248:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11814 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9e549 code=0x0 14:08:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200), 0xc) 14:08:51 executing program 4: fsopen(&(0x7f0000000080)='pstore\x00', 0x0) 14:08:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x18, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4, 0x3000}]}, 0x18}}, 0x0) 14:08:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:51 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000b00)) 14:08:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000340)) 14:08:51 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x4241) 14:08:51 executing program 4: pselect6(0x40, &(0x7f00000027c0), 0x0, &(0x7f0000002840), &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) 14:08:51 executing program 0: prctl$PR_GET_IO_FLUSHER(0x22) 14:08:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) connect(r0, 0x0, 0x0) 14:08:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 14:08:52 executing program 0: prctl$PR_GET_IO_FLUSHER(0x34) 14:08:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0, 0xfffffffffffffffe}) 14:08:52 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) 14:08:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc00000010"], 0xdc}}, 0x0) [ 235.029024][T11867] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.4'. 14:08:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@ax25={{0x3, @null}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, 0x0}}], 0x1, 0x0) 14:08:52 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000040)=""/85, 0x55}}, 0x120) 14:08:52 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x6, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0x0) 14:08:52 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x2) 14:08:52 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:08:53 executing program 2: socketpair(0x10, 0x0, 0x1000, &(0x7f0000000280)) [ 235.674176][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.696942][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.715628][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:08:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write(r0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x3f}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="b1", 0x1}], 0x1}, 0x8040) [ 235.744458][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.772539][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.786543][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:08:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/consoles\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) [ 235.801313][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.838359][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:08:53 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) [ 235.866839][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.902481][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.955591][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 235.995187][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:08:53 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000003480), 0xffffffffffffffff) 14:08:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 236.006371][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 236.038897][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.076497][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.109344][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.165820][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.199354][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.239804][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.266673][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.289019][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.304816][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.315080][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.331148][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.350567][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.369170][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.380341][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.388852][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.397351][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.405796][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.432018][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.463316][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.476599][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 236.484693][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.508542][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.529672][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.543168][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.554586][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.556180][ T5] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 236.569902][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.588611][ T5] usb 5-1: can't read configurations, error -71 14:08:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/59) [ 236.607660][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.645737][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.679477][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.718989][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.745362][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.777327][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.797073][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.804887][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.823378][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.834667][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.864213][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.890852][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.913652][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.928850][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.937619][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.945697][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.955147][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.972242][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 236.995851][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.046917][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.077463][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.096202][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.115239][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.132973][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.151239][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.168757][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.185816][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.226042][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.234037][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.264344][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.296212][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.296241][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 237.303671][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.303698][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.303724][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.303749][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.303781][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.364880][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.390938][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.415566][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.432205][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.441970][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.461764][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.472533][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.487530][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.503714][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.513256][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.533185][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.544630][ T3328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 237.589256][ T3328] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 237.706494][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.726093][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.733912][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.735042][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 237.749934][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.766216][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.773815][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.796015][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.803584][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.833523][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.846101][ T5] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 237.850100][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.853930][ T5] usb 5-1: can't read configurations, error -71 [ 237.870125][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.882663][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.903180][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.906279][ T5] usb usb5-port1: attempt power cycle [ 237.935995][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.958694][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.973994][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.983863][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 237.999598][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.014367][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.037542][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.045396][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.055959][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.071899][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.095909][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.122793][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.138924][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.156405][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.164176][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.172584][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.180872][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.188939][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.197465][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.205385][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.213763][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.223884][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.240881][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.255952][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.272639][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.282487][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.291619][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.299990][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.308518][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.316661][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.325280][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.337233][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.353001][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.363027][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.379063][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.390823][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.403506][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.425828][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.433869][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.442563][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.450507][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.458477][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.466580][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.474638][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.482995][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.491522][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.500177][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.508484][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.516545][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.525433][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.533747][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.542173][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.550587][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.558830][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.567451][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.575337][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.583609][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.592253][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.600463][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.608792][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.616801][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.631684][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.641024][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.658959][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.673320][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.684756][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.700763][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.713924][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.729972][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.738400][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.746654][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 238.754275][ T3328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 14:08:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x0, 0x0}, 0x10) 14:08:56 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) [ 238.782196][ T3328] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 14:08:56 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:08:56 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x406000, 0x0) 14:08:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x40000000000000, r1}) 14:08:56 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) writev(r0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 14:08:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 14:08:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 14:08:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}, 0x20044000) 14:08:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 14:08:56 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "9e6a0375aaa74351b1f20f226aa83b8b031d3a16032b270b2407b34ec9ef8689522e9a71afdf8c666754"}, 0xa2) 14:08:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000001, 0x11, r0, 0x10000000) 14:08:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={0x0}}, 0x0) [ 239.255728][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 239.646059][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 239.715837][ T5] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 239.723775][ T5] usb 5-1: can't read configurations, error -71 14:08:57 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:08:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80) 14:08:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x3f}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="b1", 0x1}], 0x1}, 0x8040) 14:08:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x407, 0x0) 14:08:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1}) 14:08:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x4040840) 14:08:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc"], 0xdc}, 0x8}, 0x0) 14:08:57 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x8a000) 14:08:57 executing program 2: prctl$PR_GET_IO_FLUSHER(0x53564d41) 14:08:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 14:08:57 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) [ 240.665735][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 241.065790][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 241.145710][ T5] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 241.153841][ T5] usb 5-1: can't read configurations, error -71 [ 241.163993][ T5] usb usb5-port1: attempt power cycle 14:08:58 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:08:58 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x20001) 14:08:58 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c80)) 14:08:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000005080)={'syztnl0\x00', 0x0}) 14:08:58 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0xa0400, 0x0) 14:08:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:08:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) 14:08:58 executing program 1: clock_gettime(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002a00), 0xffffffffffffffff) 14:08:59 executing program 0: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 14:08:59 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 14:08:59 executing program 3: prctl$PR_GET_IO_FLUSHER(0xd) 14:08:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x5) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x895, 0x0) [ 242.135480][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 242.406549][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 242.506452][ T5] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 242.514642][ T5] usb 5-1: can't read configurations, error -71 14:09:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xdc}, 0x1, 0x0, 0x9effffff}, 0x0) 14:09:00 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 14:09:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 14:09:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1e10a000, 0x0, 0x12, r0, 0x0) 14:09:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:09:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffdef}}, 0x0) 14:09:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1}) 14:09:00 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 14:09:00 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 14:09:00 executing program 1: prctl$PR_GET_IO_FLUSHER(0xe) 14:09:00 executing program 4: prctl$PR_GET_IO_FLUSHER(0x37) 14:09:00 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 14:09:00 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000003, 0x40010, r0, 0x2d310000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) tkill(r2, 0x21) ptrace$setopts(0x4206, r1, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 14:09:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="9531a62f62663ebc819bd2fec797d54e11426472aa6c6dc7b153ae11e6c631648e7fb37c147252234101e66d2352393256a62c0e5b922227c7120633971b5e334bfd3aeb18bdf64e4624ef5e4ab1e29cfea2ba1dd1ba9706ffad7956a08d2414a260f9333e8977875b1dbfed97d996b139392aab4edcaf9d8b6d70099dffb4b64b2316b244292f5ff51ac25543f7814fec9c920158722e3de8cd86a025ded292fd02e295e70c5adb1a0ca4df55c5c07ad3c7d1b01cc7", 0xfe5f}, {&(0x7f0000000140)="b4585002d277a01e3e8cfa96362420cccd073646784da872c5c4d2eb9ba60c3cbe8d3e3f01331ddf4648bd678f7cef71e552c53dc874b54fc54d24af5c39fdadc964247444ec10425c7bf8b132acf2a7d89ea7e5ee1229eb4f1311b799566d6567", 0x61}, {&(0x7f00000020c0)="14feeafc706a2b1f011af18cf65ee32e6da37551d918b26c19b16c363adddd8d05ef2cc7a144c0e8eea62eecd4b9d86fc1f2afc0a805874c2d8560aa9b4469deeca6c8fa99bf7b48141a1f65fcf91c162f1a2c0fa1b2e021a533cf272e34f47bfd359c7b265e501a8f175b5da3ab4cdf4aed4fd161894335a2a51d963a34bd7353302b97c2dfc3c869807473b6e1dfee94f35ed4e04883afcc578f405b9a92fbce162df2314738d30e94d20dd35f2f7c959eebc9e4d187c9da55a3fc27a02b6ed6b38acf2af041c7bce250ff66a57209438c0a87e1bb06499e0c751013ede6c7c1f7b18b943069e4892c9789a70ca766c20ac5948ce861f817fe4a4e6eaa05e1d034d37a442761856b2b4bd3d12148e9f5c3cf937e73728310672e1f6ac8ad5eff425f043df00febc6fb3327d8647e1edb56c115671e1ab6680685f6ff29f8f9367887e167d768ed8aea06fc7d990b00b43ab80b5e0c6ae8b5dccc73140ddfe34893a9acc21ec65273c875d00d9c5847b42f8c42a734b9e23cb6df6e64d743683e7e394d0b4da2002cf1eb4186987f6f56ef2fce52e0b07e5f6f8022ed0d816c13a996bfce02000d2653b3ad0049316c927f4f671ddc951582ac1f407dddfc2e314bea0edf9715b0f93a4abebe7ce422f0269f27622b48b3f5facb1d8607ca50dcd58a0d6a77a212a47a2681b5f343ac873bca785d454c306b3a8e4be1f70f7ade62280321867f981d37ca1855a4f17d2e78a7993e1612fd2c786809610f604a1d13a216db3cdb020000d91471300576d2b591255161a06c25c3a8fd8cfcd8c30aeb991d9060cf4c635bad5d95a70fe60c5f64d7f4788e0144f84f6ea71a1c20ff9f3628758a2b6b02a768c2d2f83c4d87bde582c4758be004e0ffafadeb295d36e1f72d87681ca8896aa3b4273d46045aee3fe153929acf858d9b8786ef776b161fe9c88dcd29c4997fd47d1b0a24b0873fb83771ae352c41f57ae1e2f4c42fa12efb76c56df7242dde0ac3eccabc471c801d4c9822ccb85616d084f27cf037521cbe620625f3b134696d82fe65f55e443aaa6a56ed276f6933bb821c48ee11c2b52efbbf95195bc43d4862ab1173a519c92b0cd4a8505aedc034f2b98113c830b848d1897fdecfdf7c78ceafd419a4d7289a84d2e185790e7510ed0158f7c76d83402656bb462998bc4d500934639acdcf7f2506f259e74baea91b089b88df1be0d9a9fe56fefa2c8fcc2090f00412e3cf32b59ce80d3cd231c6d38b7f563b90e7c22273d46052dc3808d7132c0904b4f7f65e4ca21e85ae0f61a3dd1f377c7de1d0a6b9bb8025ba8c89182192f02ba6cf2a48d4f7b5dea165f3e98afbee6d4430eb7b563801a8f5b6c6887e3a3b795e2d71a3aa7f5034db0c4c6e9a2f32fbc556ce28993a22f9aa4258561d72ec462781ea1142b6a35321b48c5b8f80d20807dafa787eddfa4ec21ce0bbcb4eb48191121c4bd855ab9b07e47ec63fa740a5f103d70ba3ea5949940300f36f9ea304efd0e0aafcd133d4c9aa9afed67925f679613505fc75f329f435f7c6e044047e0237fb9e6ca3ebb16426082e4719ae41fdf5d3a1ac858a771f16c7ffc0fa19b658c27918c011532a7394992e30f13a212585e60df177ea0d3cab45380391f528f1220c148413408516853594d4ecef14f04e1586bf1cee81e05c6cf74aed0643dbe2b8c41f48bcc41d09fb31333eb2f0cadcf7a0d20063b8860a27c5e1c748752a29b3b0f0e1180589f4667373a798725a555bf90bc728d99f7ec174abe1348cea053821bb330aa88646c9de4694de0365114a78df6b7b3cd2f631a765b4315948c0126c27b30a3c443dfec3b0907d55af8c88e2b8cf79d87a11a86a90fcef5d250e4f702d70a3af6064bc716f5fd6f620ad32e7cff083673e372c9964cbd8693123cc8bf223e45d5dafb8130ecf55c7343033bb3485feb0efac88b33fbbbec70b2802a74afddf773753098080d4c34a6fa19302979ee032a7ec6348024a951249c00ab8ef77f1f9834d984790fa5863ac314862cfcb3dd84263d53fc93886bde46f741b7819033a308a787592d2cd2123b58bb61b1d43e954e92a8b21385095bffc929488e03c35ea4dddb2453703d95cec4c26845134f53d91cc7aa07dac4c6950b4a79b294dd6e801219f94e25db16dbaabf1dd3b58c4350f5eeb7037bf84d28f591e6f954a1da2c6dfbca25321758a333b68a4285cfff20ac57cfdeb09db83212f3361090454e5c6804399c2f7b5b3f436e9aa50694df2b8bbdae45ba6fd780abf749d7343a41cca92bc1936d4e0432b9c4a69ed71a6793e6b8461c350e6d9507c0b10df2106942d73c85b8060b0cbe333a692a34673afb646781f24d8b21a4f4b90d4ca73aadd41ea39c227400f747fc5062de3a1e52f7b14798c95795a9aa7d0b505ba7da1ff4a911d58777984b3b71121a002902251f789386fac8825e39dcd4bc76e48b67eed175a7c5c59751ba60a830b73ee79e12f86e0433a60f4fb6800d13ac5d74a7a7326a1668f929c9b7fd774c38aab2e3355f96c8c9a263894257fcb3a990076ce3041922922278961c92f2b1fd24dd127c98bc184ebc84c9f3de42c4abd2ee5f4587e3924955d6431de1a3bfb89e2a3d3a73b2c24ce4ee1baeb16f21db5f9f093bc97026ec25f0b0fc2829ee019b0169a4e71f7704a901ca05697c3fe7329b5e478011b15df180073623235db8ab89b183dd803c44add86be1a5361173553a7d86c28b6d8f51bf9604c361b805832b1e20ada4f059a917133410bb82a1240fe95e88f2249e25cad8bcd63043b046a6d4e88fdd1d9173f85acb55f5b1e807ac8755a780a0d32f6f7c7779f64eaa8a1efa2e1351aa4126ea235255efafbfd6c71c67a7717db9b9e0c2644cbd09d779e19ad4fb2efd9ed4d760c0f9a508dc7c4dbb8abca8b3e59bc4aee1fdc9ae87d82545ff8bb62ca79b8e786f45db80b5c08381f047cd0f987c42438ec64687d7fb26c77c1d31eb7d1e2c7b5e685b5654860cba4f546cf0e817fbb9c66ddf32d767a2efff2a707392e47319b68e1f2332b3652dc7a0b134b92c01a50dcbf3ceb5a731cc0a9f5fe071ebb9c21a396943edfdf9e62998072c5bbff907bf504feb18083465f94460c117ef393031fc1d48ec4fc4e7b74c6f485d97bd49ccf8c74a69cb9ba3d006cf0e59ac936fe07d973e45c0affdbc150585139c70a68e05cf1ff65f3297fbcd2972ee6e410471207742f5d537f308d1bf841e421e322fb2c8cdd9ce39ceddaf303ac54f638b4f6f9d08a1b189d633f6d0b675371002e1d303b531de916d342e43937c67fa0e7bb6aa40930340042775238be24eed38d9077692bfad5e968a5e4c00b597cbf8d39be9e2d54c92cdf9e6239ae496e6a468c5a493f117794209d61d26a35ba13e11b31178d2eec485e4184d02a61b8a8fbcb9401c580fc5d1c673b8fff13de5f5734090af91a4068753ee319946582ec7a3cde911e2082b2459dc5a440149dba7c91e721b3aa701602f796b5cf7089035686bda2ee3fda979ced6c373e15f61c2b34928ae8d0519d333e1c81d0fe9a3c99313cb4fd9df7233cb3c415a32fc08525bb427327530ccb95a772aa8d49df455c7d2d88cc610e35890bdd2193d25554242db3569e1e9b78847cfd3de50901820617fb34d4f588662661104622a6d81eb58d794ebbcde65f704b4cf26b2ebe46178720544cab20d6e27891f74a2dc624f9ec8a7366986c9b63dfbcbf5ca966a20358095b15cb6e767c918e3c27fbc07a8ce1dde71104ed2f3feb29a02b267fa833bdb519940f834b4019a34f49e2493f9c5883a05dceb91b6198383417c338174cbc9c8789ac86b829485d9beb762c37d200f244da7fec27a88b6cd426c0d03a20598415972ed87009a9fed0e416a2256b3878f0cd2491b612a701b7c9fe3046f8ea707ee55bec1247283d23a08b9bbce02fc57a93dc3b59bcbd258ad1a3bf3b7a29baf3f4aa996c60dbb4842981dde2641e52bc4cc9b08aaa4fff62fb0ea7f223b0a159f257d9d879f16de3d7ae40008adf8be090dff4632877ba6280eab041ff127f78b3aef7651b43e37bd8503e05581ffb50b1a02a5064fe70d2db6b11e81f2578680f4a34597657e3691452e21a99fd2994762e69d1b5e99df59098fcee98bd1c3005fa1bc07224246166aac767649d61bf4ac810c5c29351627338b6d7cf14c2af9a32b721c14658438e9382c6510a5acadc52d965578c810ce459f373c42d4a325551130dc50a5dd709e1d4b15551701143847637b18d7929319cbf9df0ff393e71c982ae1e4d3700cba85e887a02f46a9926c361512b41d188237815f9bfc0e39b168f80f78261669f6e5d3ccd624b6e9e65c19b63f69184f5b284346922c040fc26614d7816873d78f12ad226b63b892944f50c1685733de271ebd931c693887d88033116ed8c5d914170d5fc4185a7cbbf7a8c0d8eee71c5b7959b8386a7c8b1c0d5b35b411f03a531c03516d37b1787abc2b9d57394c87316d5e8329431fe8aff959033c630bf9c68b7b17c120bd7feeb5a8b0bbf16908f25f0deee84f2ae6a6a9ff33e538a9c8f3a5cafc35a88294706ce1b007e06b4edf435861e5b6670964ac955f7e5c9a907a5d38055a1145b37428153f8efaa89fd8889076f0b6b0521c7cfb75055ddc30c7bdb5cf6749f960c2ae5e44656824ec303bfaa4417897e161fdfedaaaec62d48b55b4a16eb039b63883e380c645688266fa87d955277e39c77d6ca4462c6759a97d8f06ce2138d648edc73f579ce513ca93723bd973520e516563c3554b814c87d2ecb09f6412765b8e2c0ee3c775e01517cebffb7357952652cda68c11217f2a39afab9d543f391624a7f035ba41b114d23e4e6b82c6d6f60833caa42576b77b3165fc8bd74c2de7f62bd08ed28b0aa4ca9b7c4fc8bbf86f55076cfef3befe1ce2b49feead4a44e94bb03f2ae266608a0237cd43cc397737c5f4472e3e71b07cf0fce8348efdd9e001b7f3f94db594203946c3d71d219565202f3781c511133c5f0eea5d1cab5cd328d924aa2b750fbc252ab71b82339c9c44ca62b9f9a10e146ca11b59fe165d0ef85367a2cbaab863b292077611d58ec769503426a3b5f69fa21fece0564bb6712ae8758be8bf8125a34c8efa6208557e73cfbc12c7a99f99a31b125b201ce47a978a767772641374093278bc9dadd3df539d94250a216cd5e8d4a4d4b25d4de13008fd1fa4607ca77d7031c7a153f1af3afc2968a981d0c3c204a9a214256b1646d9ad11e8039dd638d47265c46f14be1b078aa954bbaf11a22a6f849a3567f01815d04be6000a67669aecfa5b286642448174512b1cc97c8d6394f4f544a43363535b807ac5b31ddb84163b4467adc34914f456f5477c2f9b5107e4949d004b0dd0eb38eade13624a4de72978034206c26cbe5d53e478b58721606f9e26b4097df4c243154870517cce96c1b0f78af9a457c1c43d5c25059bb7ec18cbc549a6ec98df3ecf339e8f3019109390b868237c9ffdd35819774eeb72b3d8f3d2db03dcb8351437a3d9db94575c8af3018ee269722562da46ef6938ba9128e653d657b2d453d98d9c88676db239cc42ec14bb4de45f1986fe19fa26744e530087acdf766a43c64dcd5c6435fdde1d042276d08a0a2ee8a3249b60b2f963e6883abaa2da19fb522f34c0c6e05225e2ec3f5bcabdcea1f16d552a441712384139944e9afa44b72e92dc319bbacbdf17cbdc3abc672e0780f72240e473c80fed87724f93ef29a546e20fec46cb07a22c5cc099ed0480828777359735050362422c49a4def7a5523d4298365", 0x101d}, {&(0x7f0000000480)="d0c55526adfdee7d", 0x8}, {&(0x7f0000000ac0)="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", 0x143}, {&(0x7f00000003c0)="4f879b8f62dd45c9c206a9b79c2f87291218e713a9c3b06087d246b22b6b5dee240519103d487bcea1f311f4b52a2bd8d30fbee82496a714d48c1dd59559dc677e390f55490477d6d5", 0x49}, {&(0x7f00000005c0)="5ef465705fbaedf545423964aac385ab15d15726334bb2b7543e", 0x1a}, {&(0x7f0000000840)="8d09369a2c1e22c232b859c9a8ba17926b9b52d30c401196b29aaef3026fcc0a1be209af2e24628123af30c0a8780359b082677a56190e76299dc6e72de0b019fe762f170aa6bd3ed8be750ce368ab31e65696321947941e05aad600000000", 0x5f}], 0x8) 14:09:00 executing program 1: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'veth1_to_hsr'}, 0xf) socketpair(0x0, 0x0, 0x0, &(0x7f0000000a40)) 14:09:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 14:09:01 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x19, &(0x7f0000000600)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 14:09:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'os2.', '\']\x00'}, 0x0, 0x0) 14:09:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write(r0, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x3f}, 0x1c, 0x0}, 0x8040) 14:09:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 14:09:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:09:01 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vcsa(0xffffffffffffff9c, &(0x7f0000003e80), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 14:09:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$sock(r0, 0x0, 0x0) 14:09:01 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) 14:09:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0xb, 0x0) 14:09:01 executing program 3: prctl$PR_GET_IO_FLUSHER(0x21) 14:09:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 14:09:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000a80)) [ 244.165276][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 244.644470][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 244.656500][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 244.681950][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 244.885893][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 244.895491][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.903880][ T5] usb 1-1: Product: syz [ 244.910887][ T5] usb 1-1: Manufacturer: syz [ 244.916765][ T5] usb 1-1: SerialNumber: syz [ 245.295769][ T5] usb 1-1: 0:2 : does not exist [ 245.344806][ T5] usb 1-1: USB disconnect, device number 2 [ 245.995022][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 246.445657][ T5] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 246.455458][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 246.467266][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 246.635034][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 246.644551][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.654594][ T5] usb 1-1: Product: syz [ 246.659867][ T5] usb 1-1: Manufacturer: syz [ 246.666794][ T5] usb 1-1: SerialNumber: syz 14:09:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) 14:09:04 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0}) 14:09:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 14:09:04 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 14:09:04 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000c00)) 14:09:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) [ 246.915058][ T5] usb 1-1: 0:2 : does not exist 14:09:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 246.982036][ T5] usb 1-1: USB disconnect, device number 3 14:09:04 executing program 0: prctl$PR_GET_IO_FLUSHER(0x19) 14:09:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000e40)='comm\x00') 14:09:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x5}]}, 0x10) 14:09:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:09:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, &(0x7f0000000080)) 14:09:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x41) 14:09:05 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'syztnl0\x00', 0x0}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:09:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 14:09:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 14:09:05 executing program 0: socketpair(0x6f, 0x0, 0x0, &(0x7f00000003c0)) 14:09:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 14:09:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000037c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:09:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @rc={0x1f, @fixed}, @isdn}) 14:09:05 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:09:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x9, 0x0) 14:09:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="9531a62f62663ebc819bd2fec797d54e11426472aa6c6dc7b153ae11e6c631648e7fb37c147252234101e66d2352393256a62c0e5b922227c7120633971b5e334bfd3aeb18bdf64e4624ef5e4ab1e29cfea2ba1dd1ba9706ffad7956a08d2414a260f9333e8977875b1dbfed97d996b139392aab4edcaf9d8b6d70099dffb4b64b2316b244292f5ff51ac25543f7814fec9c920158722e3de8cd86a025ded292fd02e295e70c5adb1a0ca4df55c5c07ad3c7d1b01cc7", 0xb6}, {&(0x7f0000000140)="b4585002d277a01e3e8cfa96362420cccd073646784da872c5c4d2eb9ba60c3cbe8d3e3f01331ddf4648bd678f7cef71e552c53dc874b54fc54d24af5c39fdadc964247444ec10425c7bf8b132acf2a7d89ea7e5ee1229eb4f1311b799566d6567", 0x61}, {&(0x7f00000020c0)="14feeafc706a2b1f011af18cf65ee32e6da37551d918b26c19b16c363adddd8d05ef2cc7a144c0e8eea62eecd4b9d86fc1f2afc0a805874c2d8560aa9b4469deeca6c8fa99bf7b48141a1f65fcf91c162f1a2c0fa1b2e021a533cf272e34f47bfd359c7b265e501a8f175b5da3ab4cdf4aed4fd161894335a2a51d963a34bd7353302b97c2dfc3c869807473b6e1dfee94f35ed4e04883afcc578f405b9a92fbce162df2314738d30e94d20dd35f2f7c959eebc9e4d187c9da55a3fc27a02b6ed6b38acf2af041c7bce250ff66a57209438c0a87e1bb06499e0c751013ede6c7c1f7b18b943069e4892c9789a70ca766c20ac5948ce861f817fe4a4e6eaa05e1d034d37a442761856b2b4bd3d12148e9f5c3cf937e73728310672e1f6ac8ad5eff425f043df00febc6fb3327d8647e1edb56c115671e1ab6680685f6ff29f8f9367887e167d768ed8aea06fc7d990b00b43ab80b5e0c6ae8b5dccc73140ddfe34893a9acc21ec65273c875d00d9c5847b42f8c42a734b9e23cb6df6e64d743683e7e394d0b4da2002cf1eb4186987f6f56ef2fce52e0b07e5f6f8022ed0d816c13a996bfce02000d2653b3ad0049316c927f4f671ddc951582ac1f407dddfc2e314bea0edf9715b0f93a4abebe7ce422f0269f27622b48b3f5facb1d8607ca50dcd58a0d6a77a212a47a2681b5f343ac873bca785d454c306b3a8e4be1f70f7ade62280321867f981d37ca1855a4f17d2e78a7993e1612fd2c786809610f604a1d13a216db3cdb020000d91471300576d2b591255161a06c25c3a8fd8cfcd8c30aeb991d9060cf4c635bad5d95a70fe60c5f64d7f4788e0144f84f6ea71a1c20ff9f3628758a2b6b02a768c2d2f83c4d87bde582c4758be004e0ffafadeb295d36e1f72d87681ca8896aa3b4273d46045aee3fe153929acf858d9b8786ef776b161fe9c88dcd29c4997fd47d1b0a24b0873fb83771ae352c41f57ae1e2f4c42fa12efb76c56df7242dde0ac3eccabc471c801d4c9822ccb85616d084f27cf037521cbe620625f3b134696d82fe65f55e443aaa6a56ed276f6933bb821c48ee11c2b52efbbf95195bc43d4862ab1173a519c92b0cd4a8505aedc034f2b98113c830b848d1897fdecfdf7c78ceafd419a4d7289a84d2e185790e7510ed0158f7c76d83402656bb462998bc4d500934639acdcf7f2506f259e74baea91b089b88df1be0d9a9fe56fefa2c8fcc2090f00412e3cf32b59ce80d3cd231c6d38b7f563b90e7c22273d46052dc3808d7132c0904b4f7f65e4ca21e85ae0f61a3dd1f377c7de1d0a6b9bb8025ba8c89182192f02ba6cf2a48d4f7b5dea165f3e98afbee6d4430eb7b563801a8f5b6c6887e3a3b795e2d71a3aa7f5034db0c4c6e9a2f32fbc556ce28993a22f9aa4258561d72ec462781ea1142b6a35321b48c5b8f80d20807dafa787eddfa4ec21ce0bbcb4eb48191121c4bd855ab9b07e47ec63fa740a5f103d70ba3ea5949940300f36f9ea304efd0e0aafcd133d4c9aa9afed67925f679613505fc75f329f435f7c6e044047e0237fb9e6ca3ebb16426082e4719ae41fdf5d3a1ac858a771f16c7ffc0fa19b658c27918c011532a7394992e30f13a212585e60df177ea0d3cab45380391f528f1220c148413408516853594d4ecef14f04e1586bf1cee81e05c6cf74aed0643dbe2b8c41f48bcc41d09fb31333eb2f0cadcf7a0d20063b8860a27c5e1c748752a29b3b0f0e1180589f4667373a798725a555bf90bc728d99f7ec174abe1348cea053821bb330aa88646c9de4694de0365114a78df6b7b3cd2f631a765b4315948c0126c27b30a3c443dfec3b0907d55af8c88e2b8cf79d87a11a86a90fcef5d250e4f702d70a3af6064bc716f5fd6f620ad32e7cff083673e372c9964cbd8693123cc8bf223e45d5dafb8130ecf55c7343033bb3485feb0efac88b33fbbbec70b2802a74afddf773753098080d4c34a6fa19302979ee032a7ec6348024a951249c00ab8ef77f1f9834d984790fa5863ac314862cfcb3dd84263d53fc93886bde46f741b7819033a308a787592d2cd2123b58bb61b1d43e954e92a8b21385095bffc929488e03c35ea4dddb2453703d95cec4c26845134f53d91cc7aa07dac4c6950b4a79b294dd6e801219f94e25db16dbaabf1dd3b58c4350f5eeb7037bf84d28f591e6f954a1da2c6dfbca25321758a333b68a4285cfff20ac57cfdeb09db83212f3361090454e5c6804399c2f7b5b3f436e9aa50694df2b8bbdae45ba6fd780abf749d7343a41cca92bc1936d4e0432b9c4a69ed71a6793e6b8461c350e6d9507c0b10df2106942d73c85b8060b0cbe333a692a34673afb646781f24d8b21a4f4b90d4ca73aadd41ea39c227400f747fc5062de3a1e52f7b14798c95795a9aa7d0b505ba7da1ff4a911d58777984b3b71121a002902251f789386fac8825e39dcd4bc76e48b67eed175a7c5c59751ba60a830b73ee79e12f86e0433a60f4fb6800d13ac5d74a7a7326a1668f929c9b7fd774c38aab2e3355f96c8c9a263894257fcb3a990076ce3041922922278961c92f2b1fd24dd127c98bc184ebc84c9f3de42c4abd2ee5f4587e3924955d6431de1a3bfb89e2a3d3a73b2c24ce4ee1baeb16f21db5f9f093bc97026ec25f0b0fc2829ee019b0169a4e71f7704a901ca05697c3fe7329b5e478011b15df180073623235db8ab89b183dd803c44add86be1a5361173553a7d86c28b6d8f51bf9604c361b805832b1e20ada4f059a917133410bb82a1240fe95e88f2249e25cad8bcd63043b046a6d4e88fdd1d9173f85acb55f5b1e807ac8755a780a0d32f6f7c7779f64eaa8a1efa2e1351aa4126ea235255efafbfd6c71c67a7717db9b9e0c2644cbd09d779e19ad4fb2efd9ed4d760c0f9a508dc7c4dbb8abca8b3e59bc4aee1fdc9ae87d82545ff8bb62ca79b8e786f45db80b5c08381f047cd0f987c42438ec64687d7fb26c77c1d31eb7d1e2c7b5e685b5654860cba4f546cf0e817fbb9c66ddf32d767a2efff2a707392e47319b68e1f2332b3652dc7a0b134b92c01a50dcbf3ceb5a731cc0a9f5fe071ebb9c21a396943edfdf9e62998072c5bbff907bf504feb18083465f94460c117ef393031fc1d48ec4fc4e7b74c6f485d97bd49ccf8c74a69cb9ba3d006cf0e59ac936fe07d973e45c0affdbc150585139c70a68e05cf1ff65f3297fbcd2972ee6e410471207742f5d537f308d1bf841e421e322fb2c8cdd9ce39ceddaf303ac54f638b4f6f9d08a1b189d633f6d0b675371002e1d303b531de916d342e43937c67fa0e7bb6aa40930340042775238be24eed38d9077692bfad5e968a5e4c00b597cbf8d39be9e2d54c92cdf9e6239ae496e6a468c5a493f117794209d61d26a35ba13e11b31178d2eec485e4184d02a61b8a8fbcb9401c580fc5d1c673b8fff13de5f5734090af91a4068753ee319946582ec7a3cde911e2082b2459dc5a440149dba7c91e721b3aa701602f796b5cf7089035686bda2ee3fda979ced6c373e15f61c2b34928ae8d0519d333e1c81d0fe9a3c99313cb4fd9df7233cb3c415a32fc08525bb427327530ccb95a772aa8d49df455c7d2d88cc610e35890bdd2193d25554242db3569e1e9b78847cfd3de50901820617fb34d4f588662661104622a6d81eb58d794ebbcde65f704b4cf26b2ebe46178720544cab20d6e27891f74a2dc624f9ec8a7366986c9b63dfbcbf5ca966a20358095b15cb6e767c918e3c27fbc07a8ce1dde71104ed2f3feb29a02b267fa833bdb519940f834b4019a34f49e2493f9c5883a05dceb91b6198383417c338174cbc9c8789ac86b829485d9beb762c37d200f244da7fec27a88b6cd426c0d03a20598415972ed87009a9fed0e416a2256b3878f0cd2491b612a701b7c9fe3046f8ea707ee55bec1247283d23a08b9bbce02fc57a93dc3b59bcbd258ad1a3bf3b7a29baf3f4aa996c60dbb4842981dde2641e52bc4cc9b08aaa4fff62fb0ea7f223b0a159f257d9d879f16de3d7ae40008adf8be090dff4632877ba6280eab041ff127f78b3aef7651b43e37bd8503e05581ffb50b1a02a5064fe70d2db6b11e81f2578680f4a34597657e3691452e21a99fd2994762e69d1b5e99df59098fcee98bd1c3005fa1bc07224246166aac767649d61bf4ac810c5c29351627338b6d7cf14c2af9a32b721c14658438e9382c6510a5acadc52d965578c810ce459f373c42d4a325551130dc50a5dd709e1d4b15551701143847637b18d7929319cbf9df0ff393e71c982ae1e4d3700cba85e887a02f46a9926c361512b41d188237815f9bfc0e39b168f80f78261669f6e5d3ccd624b6e9e65c19b63f69184f5b284346922c040fc26614d7816873d78f12ad226b63b892944f50c1685733de271ebd931c693887d88033116ed8c5d914170d5fc4185a7cbbf7a8c0d8eee71c5b7959b8386a7c8b1c0d5b35b411f03a531c03516d37b1787abc2b9d57394c87316d5e8329431fe8aff959033c630bf9c68b7b17c120bd7feeb5a8b0bbf16908f25f0deee84f2ae6a6a9ff33e538a9c8f3a5cafc35a88294706ce1b007e06b4edf435861e5b6670964ac955f7e5c9a907a5d38055a1145b37428153f8efaa89fd8889076f0b6b0521c7cfb75055ddc30c7bdb5cf6749f960c2ae5e44656824ec303bfaa4417897e161fdfedaaaec62d48b55b4a16eb039b63883e380c645688266fa87d955277e39c77d6ca4462c6759a97d8f06ce2138d648edc73f579ce513ca93723bd973520e516563c3554b814c87d2ecb09f6412765b8e2c0ee3c775e01517cebffb7357952652cda68c11217f2a39afab9d543f391624a7f035ba41b114d23e4e6b82c6d6f60833caa42576b77b3165fc8bd74c2de7f62bd08ed28b0aa4ca9b7c4fc8bbf86f55076cfef", 0xdaa}], 0x3) 14:09:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}, {}], 0x3, 0x9) 14:09:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x78038471}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x60}, 0x0) 14:09:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r0, r1, 0x7ff, 0x0) 14:09:05 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 14:09:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) r6 = fcntl$dupfd(r0, 0x0, r2) ppoll(&(0x7f0000000100)=[{r6}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 14:09:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000030801"], 0xdc}}, 0x0) 14:09:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:09:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 14:09:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2002, 0x0) 14:09:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/timer_list\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x1998da13, 0x0) [ 248.780146][T12294] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. 14:09:06 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:09:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 14:09:06 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) 14:09:06 executing program 0: prctl$PR_GET_IO_FLUSHER(0x2a) 14:09:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000140)="b4", 0x1}], 0x2) 14:09:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) 14:09:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:09:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x7000000a}) 14:09:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:09:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x0) 14:09:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000003500)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) 14:09:07 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0), 0x8}) 14:09:07 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:09:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20044000) 14:09:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 14:09:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20402, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="1c", 0x1}], 0x1, 0x0, 0x0) 14:09:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 14:09:07 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000340)=0x4) [ 250.334542][ T9694] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 250.726194][ T9694] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.752621][ T9694] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 14:09:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:09:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002f80)={'ip6_vti0\x00', 0x0}) 14:09:08 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 14:09:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x7) 14:09:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="b1", 0x1}], 0x1}, 0x0) [ 250.814477][ T9694] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 14:09:08 executing program 3: rt_sigtimedwait(&(0x7f0000003bc0), 0x0, &(0x7f0000003c80)={0x77359400}, 0x8) [ 251.015493][ T9694] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.033661][ T9694] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.048860][ T9694] usb 1-1: Product: syz [ 251.053392][ T9694] usb 1-1: Manufacturer: syz [ 251.060041][ T9694] usb 1-1: SerialNumber: syz [ 251.384541][ T9694] usb 1-1: 0:2 : does not exist [ 251.429935][ T9694] usb 1-1: USB disconnect, device number 4 [ 252.104247][ T9704] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 252.474318][ T9704] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 252.483778][ T9704] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 252.495601][ T9704] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.664324][ T9704] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.674985][ T9704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.683982][ T9704] usb 1-1: Product: syz [ 252.689385][ T9704] usb 1-1: Manufacturer: syz [ 252.696122][ T9704] usb 1-1: SerialNumber: syz 14:09:10 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:09:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, 0x0, 0x0, 0x0) 14:09:10 executing program 4: ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) 14:09:10 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) 14:09:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r2, 0x90e, 0x0, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, r1) ppoll(&(0x7f0000000100)=[{r5}], 0x1, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 14:09:10 executing program 3: prctl$PR_GET_IO_FLUSHER(0x1d) [ 253.034218][ T9704] usb 1-1: 0:2 : does not exist 14:09:10 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}, {}], "9e6a0375aaa74351b1f20f226aa83b8b031d3a16032b270b2407b34ec9ef8689522e9a71afdf8c666754a4f3fafe787401f80d7fee00422a029c12b107151ed2ee9f232af8a852e7d28016392d59497e164b9e1959c0c8114c31da27d071dd3b48523b71d492182773c3bb3490c850825b2d68d443c97ac17fe1d0f1e791016493b500d8a86e5b70e3c156bc8dadbdb68f968a1ccebf0a25accc87a67d0e1d73548be8ae98eb5d78be97cb5c", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x95c) write$cgroup_type(r0, &(0x7f00000009c0), 0x9) [ 253.081217][ T9704] usb 1-1: USB disconnect, device number 5 14:09:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect(r0, 0x0, 0xfffffffffffffef1) 14:09:10 executing program 2: pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) epoll_create1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000071, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) 14:09:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='pagemap\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000500)) 14:09:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:09:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') [ 253.584330][ T9704] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 253.955275][ T9704] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.965073][ T9704] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 253.977944][ T9704] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.144075][ T9704] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.171924][ T9704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.201395][ T9704] usb 1-1: Product: syz [ 254.214163][ T9704] usb 1-1: Manufacturer: syz [ 254.224832][ T9704] usb 1-1: SerialNumber: syz [ 254.594336][ T9704] usb 1-1: 0:2 : does not exist [ 254.614658][ T9704] usb 1-1: USB disconnect, device number 6 14:09:12 executing program 4: prctl$PR_GET_IO_FLUSHER(0x36) 14:09:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 14:09:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 14:09:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80, 0x0}}], 0x1, 0x0) 14:09:12 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:09:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') fcntl$lock(r0, 0x0, 0x0) 14:09:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002740)) 14:09:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x4040840) 14:09:12 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x48, 0xfffffffffffffffd) 14:09:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "9e"}, 0x79) write$cgroup_type(r0, &(0x7f00000009c0), 0x9) 14:09:12 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)=ANY=[], 0x48, 0xfffffffffffffffd) 14:09:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/meminfo\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46c00) 14:09:12 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) 14:09:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x5) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 14:09:12 executing program 2: syz_open_dev$vcsn(&(0x7f00000002c0), 0xf52e, 0x0) 14:09:12 executing program 4: getsockname(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) [ 255.493895][ T9704] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 255.844642][ T3236] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.851583][ T3236] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.907221][ T9704] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 255.921441][ T9704] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 255.947605][ T9704] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 256.125085][ T9704] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 256.152454][ T9704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.161375][ T9704] usb 1-1: Product: syz [ 256.173800][ T9704] usb 1-1: Manufacturer: syz [ 256.178995][ T9704] usb 1-1: SerialNumber: syz [ 256.533990][ T9704] usb 1-1: 0:2 : does not exist [ 256.562283][ T9704] usb 1-1: USB disconnect, device number 7 14:09:14 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:09:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x5, 0x0) 14:09:14 executing program 3: prctl$PR_GET_IO_FLUSHER(0x2) 14:09:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xdc}, 0x1, 0x0, 0x4000}, 0x0) 14:09:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:09:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0xdc}, 0x300}, 0x0) 14:09:14 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000003cc0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000003d40), &(0x7f0000003d80)) 14:09:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x2) 14:09:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x10, r0, 0x10000000) 14:09:14 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x24, 0x0) 14:09:14 executing program 5: syz_open_dev$vcsn(&(0x7f00000001c0), 0x0, 0x80000) 14:09:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}, {r0}, {}], 0x3, 0x0) [ 257.413823][ T8] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 257.788480][ T8] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 257.802246][ T8] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 257.825681][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 258.034018][ T8] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.043538][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.052947][ T8] usb 1-1: Product: syz [ 258.059861][ T8] usb 1-1: Manufacturer: syz [ 258.065396][ T8] usb 1-1: SerialNumber: syz [ 258.404533][ T8] usb 1-1: 0:2 : does not exist [ 258.428238][ T8] usb 1-1: USB disconnect, device number 8 14:09:16 executing program 4: prctl$PR_GET_IO_FLUSHER(0x24) 14:09:16 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 14:09:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 14:09:16 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 14:09:16 executing program 1: socketpair(0x2, 0x6, 0x0, &(0x7f0000000c00)) 14:09:16 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$cgroup_type(r0, &(0x7f00000009c0), 0x9) 14:09:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000030801"], 0xdc}}, 0x0) 14:09:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 14:09:16 executing program 2: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200}, 0x33, &(0x7f0000000600)={0x5, 0xf, 0x33, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x6, 0xea333244173da769, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @generic={0x3}]}}) socket$nl_generic(0x10, 0x3, 0x10) 14:09:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x6, 0x0) 14:09:16 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x48, 0xfffffffffffffffd) [ 259.202297][T12626] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.4'. 14:09:16 executing program 0: syz_usb_connect$cdc_ncm(0x6, 0xb7, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x10, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xe7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x2, 0x0, {0x7, 0x25, 0x1, 0x0, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x14, &(0x7f0000000600)={0x5, 0xf, 0x14, 0x2, [@ssp_cap={0xc}, @generic={0x3, 0x10, 0x6}]}}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:09:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) 14:09:16 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x4080, 0x0) 14:09:16 executing program 3: prctl$PR_GET_IO_FLUSHER(0x35) 14:09:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:09:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x5ef086546cba02dc) write$UHID_INPUT(r0, 0x0, 0x0) 14:09:16 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) clock_gettime(0x3, &(0x7f0000000240)) 14:09:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}, {}, {r1}, {}], 0x4, 0x9) 14:09:16 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0xc0) [ 259.536444][ T9704] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 259.673822][ T3758] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 259.992563][ T9704] usb 3-1: not running at top speed; connect to a high speed hub [ 260.094435][ T9704] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 260.112643][ T9704] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 260.133182][ T9704] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 260.173582][ T3758] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 260.203299][ T3758] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 260.224310][ T3758] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 260.334492][ T9704] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.347521][ T9704] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.357909][ T9704] usb 3-1: Product: syz [ 260.362790][ T9704] usb 3-1: Manufacturer: syz [ 260.370124][ T9704] usb 3-1: SerialNumber: syz [ 260.424369][ T3758] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.441472][ T3758] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.453664][ T3758] usb 1-1: Product: syz [ 260.458427][ T3758] usb 1-1: Manufacturer: syz [ 260.463130][ T3758] usb 1-1: SerialNumber: syz [ 260.725984][ T9704] usb 3-1: 0:2 : does not exist [ 260.749500][ T9704] usb 3-1: USB disconnect, device number 2 [ 260.848005][ T3758] usb 1-1: 0:2 : does not exist [ 260.884160][ T3758] usb 1-1: USB disconnect, device number 9 [ 261.453557][ T3758] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 261.903300][ T3758] usb 3-1: not running at top speed; connect to a high speed hub [ 261.993401][ T3758] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 262.002898][ T3758] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 262.017698][ T3758] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 14:09:19 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x30, 0xffffffffffffffff, 0x0) 14:09:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x409, 0x0) 14:09:19 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') 14:09:19 executing program 5: writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) time(&(0x7f0000000640)) 14:09:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:09:19 executing program 2: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200}, 0x33, &(0x7f0000000600)={0x5, 0xf, 0x33, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x6, 0xea333244173da769, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @generic={0x3}]}}) socket$nl_generic(0x10, 0x3, 0x10) [ 262.243758][ T3758] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.269280][ T3758] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.316081][ T3758] usb 3-1: Product: syz 14:09:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 14:09:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3}]}) [ 262.337799][ T3758] usb 3-1: Manufacturer: syz 14:09:19 executing program 0: prctl$PR_GET_IO_FLUSHER(0x26) 14:09:19 executing program 5: prctl$PR_GET_IO_FLUSHER(0x29) 14:09:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000000000}) [ 262.404656][ T3758] usb 3-1: can't set config #1, error -71 [ 262.465259][ T3758] usb 3-1: USB disconnect, device number 3 14:09:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40b, 0x0) 14:09:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) 14:09:19 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff}) 14:09:19 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) 14:09:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000380)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 14:09:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) [ 262.843226][ T3758] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 263.263181][ T3758] usb 3-1: not running at top speed; connect to a high speed hub [ 263.343118][ T3758] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 263.352736][ T3758] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 263.366116][ T3758] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 263.533178][ T3758] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 263.543347][ T3758] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.551721][ T3758] usb 3-1: Product: syz [ 263.559269][ T3758] usb 3-1: Manufacturer: syz [ 263.590743][ T3758] usb 3-1: SerialNumber: syz [ 263.953239][ T3758] usb 3-1: 0:2 : does not exist [ 263.974820][ T3758] usb 3-1: USB disconnect, device number 4 14:09:21 executing program 2: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200}, 0x33, &(0x7f0000000600)={0x5, 0xf, 0x33, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x6, 0xea333244173da769, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @generic={0x3}]}}) socket$nl_generic(0x10, 0x3, 0x10) 14:09:21 executing program 0: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3f9, 0x0) 14:09:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)) 14:09:21 executing program 3: prctl$PR_GET_IO_FLUSHER(0xf) 14:09:21 executing program 5: pselect6(0x40, &(0x7f00000027c0), 0x0, &(0x7f0000002840)={0x8}, &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) 14:09:21 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') 14:09:21 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) 14:09:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 14:09:21 executing program 5: clock_gettime(0x0, &(0x7f0000003680)) 14:09:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r0) 14:09:21 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x758]}, 0x8}) 14:09:22 executing program 5: clock_gettime(0x0, &(0x7f0000003680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000080)}}, {{&(0x7f00000000c0)=@alg, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/79, 0x4f}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x40000163, &(0x7f00000036c0)={r0, r1+10000000}) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000003880)}}], 0x1, 0x0) rt_sigtimedwait(&(0x7f0000003bc0), &(0x7f0000003c00), &(0x7f0000003c80)={0x77359400}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) [ 264.863071][ T3758] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 265.273999][ T3758] usb 3-1: not running at top speed; connect to a high speed hub [ 265.353937][ T3758] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 265.367909][ T3758] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 265.396469][ T3758] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 265.562927][ T3758] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 265.572946][ T3758] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.581770][ T3758] usb 3-1: Product: syz [ 265.586976][ T3758] usb 3-1: Manufacturer: syz [ 265.592295][ T3758] usb 3-1: SerialNumber: syz [ 265.942968][ T3758] usb 3-1: 0:2 : does not exist [ 265.970483][ T3758] usb 3-1: USB disconnect, device number 5 14:09:23 executing program 1: prctl$PR_GET_IO_FLUSHER(0x25) 14:09:23 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0x3, 0x40000) 14:09:23 executing program 3: pselect6(0x40, &(0x7f00000027c0), 0x0, 0x0, 0x0, &(0x7f0000002900)={0x0}) 14:09:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 14:09:23 executing program 2: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200}, 0x33, &(0x7f0000000600)={0x5, 0xf, 0x33, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x6, 0xea333244173da769, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}, @generic={0x3}]}}) socket$nl_generic(0x10, 0x3, 0x10) 14:09:23 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x6, 0x0) 14:09:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/90) 14:09:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80) 14:09:23 executing program 0: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 14:09:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xdc}, 0x1, 0x0, 0x6800}, 0x0) 14:09:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') 14:09:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x200004) openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200001a, 0x50, 0xffffffffffffffff, 0x10000000) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="9531a62f62663ebc819bd2fec797d54e11426472aa6c6dc7b153ae11e6c631648e7fb37c147252234101e66d2352393256a62c0e5b922227c7120633971b5e334bfd3aeb18bdf64e4624ef5e4ab1e29cfea2ba1dd1ba9706ffad7956a08d2414a260f9333e8977875b1dbfed97d996b139392aab4edcaf9d8b6d70099dffb4b64b2316b244292f5ff51ac25543f7814fec9c920158722e3de8cd86a025ded292fd02e295e70c5adb1a0ca4df55c5c07ad3c7d1b01cc7", 0xb6}, {&(0x7f0000000140)="b4585002d277a01e3e8cfa96362420cccd073646784da872c5c4d2eb9ba60c3cbe8d3e3f01331ddf4648bd678f7cef71e552c53dc874b54fc54d24af5c39fdadc964247444ec10425c7bf8b132acf2a7d89ea7e5ee1229eb4f1311b799566d6567", 0x61}, {&(0x7f00000020c0)="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", 0xdaa}, {0x0}], 0x4) 14:09:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @can, @generic={0x0, "d7573eb785e6f1ce359f6bfc53f5"}, @nfc={0x27, 0x0, 0x0, 0x6}}) 14:09:24 executing program 5: syz_open_dev$vcsn(&(0x7f0000000440), 0x0, 0x4c0802) [ 266.842761][ T5] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 267.252740][ T5] usb 3-1: not running at top speed; connect to a high speed hub 14:09:24 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, 0x0, @a}, 0x48, 0xffffffffffffffff) 14:09:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) [ 267.342782][ T5] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 267.356646][ T5] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 267.377266][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 267.552775][ T5] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 267.566808][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.577313][ T5] usb 3-1: Product: syz [ 267.581660][ T5] usb 3-1: Manufacturer: syz [ 267.588681][ T5] usb 3-1: SerialNumber: syz [ 267.912822][ T5] usb 3-1: 0:2 : does not exist [ 267.938734][ T5] usb 3-1: USB disconnect, device number 6 14:09:25 executing program 1: prctl$PR_GET_IO_FLUSHER(0x27) 14:09:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000042, 0x0) 14:09:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') ioctl$PPPIOCDISCONN(r0, 0x7439) 14:09:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@local}, 0x14) 14:09:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 14:09:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 14:09:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 14:09:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = dup(r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:09:25 executing program 1: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x79, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x1, {0x7, 0x25, 0x1, 0x0, 0x0, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x1, 0x0, {0x7, 0x25, 0x1, 0x3, 0xff}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x8}, 0x37, &(0x7f0000000600)={0x5, 0xf, 0x37, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0x6, 0x0, 0x0, [0x0, 0x0, 0x3fc0]}, @ptm_cap={0x3}, @generic={0x3}]}}) 14:09:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 14:09:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x80}}, 0x0) 14:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) getsockname(r1, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}, {}, {r1, 0x4}, {}], 0x4, 0x9) 14:09:26 executing program 5: pselect6(0x40, &(0x7f00000027c0), &(0x7f0000002800), 0x0, &(0x7f0000002880), 0x0) 14:09:26 executing program 3: prctl$PR_GET_IO_FLUSHER(0x10) 14:09:26 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) 14:09:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='pagemap\x00') 14:09:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) writev(r0, 0x0, 0x0) 14:09:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xd) 14:09:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:09:26 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 269.092607][ T9570] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 269.542673][ T9570] usb 2-1: not running at top speed; connect to a high speed hub [ 269.643937][ T9570] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 269.663045][ T9570] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 269.676292][ T9570] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 269.863368][ T9570] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 269.878896][ T9570] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.889687][ T9570] usb 2-1: Product: syz [ 269.899858][ T9570] usb 2-1: Manufacturer: syz [ 269.906068][ T9570] usb 2-1: SerialNumber: syz [ 270.302682][ T9570] usb 2-1: 0:2 : does not exist [ 270.320906][ T9570] usb 2-1: USB disconnect, device number 2 [ 270.962522][ T9570] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 271.403507][ T9570] usb 2-1: not running at top speed; connect to a high speed hub [ 271.494157][ T9570] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 271.504923][ T9570] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 271.519271][ T9570] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.703646][ T9570] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.715855][ T9570] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.727276][ T9570] usb 2-1: Product: syz [ 271.733664][ T9570] usb 2-1: Manufacturer: syz 14:09:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}, 0x10) 14:09:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x406, 0x0) 14:09:29 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x4c000000, 0x0) 14:09:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) [ 271.752299][ T9570] usb 2-1: SerialNumber: syz 14:09:29 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x8, &(0x7f0000000600)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 14:09:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x62201, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 271.818165][ T9570] usb 2-1: can't set config #1, error -71 [ 271.851969][ T9570] usb 2-1: USB disconnect, device number 3 14:09:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={&(0x7f00000005c0), 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 14:09:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', 0x0, 0x0) 14:09:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 14:09:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:09:29 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000a40)) 14:09:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 14:09:29 executing program 1: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 14:09:29 executing program 3: shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000ffd000/0x1000)=nil) 14:09:29 executing program 0: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) [ 272.192153][ T9704] usb 6-1: new high-speed USB device number 2 using dummy_hcd 14:09:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)="d1db62c490be3bee3f941651c1f39d78be68b85794b6f2692f12b72054b754a46367f1ed47c0add62d34d20a33c5603f20d893e42c0908d134fe00e808e14413afa5e0dfb5c77f6cf781d423b55ab462db6f2c1455a727df07c9c4d78f10f30750385629e5bab768825fd1d61983816f44ed1cce39156b14f717884e9f7a92bbfd3da3331186a9716d7df2490489e00a7d8737e36ae869ead85af2764786e7a22f5777fd7ac10fe0b5ff480815794475acbb0a53af9bf9422f4c44fba41cf91eaeaf953301836ddd8231667d6ca670b700b0a44639d6677ed4ef86efb0c90fd7304563b63c65b3e3e273765a33e99b31954231fb71cb63b4496d40", 0xfb) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r2, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @local, {[@rr={0x44, 0xf, 0x9, [@loopback, @private, @rand_addr]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000080), &(0x7f00000000c0)=@v2={0x3, 0x3, 0x2, 0xa88}, 0x9, 0x0) [ 272.733321][ T9704] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 272.755036][ T9704] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 272.791282][ T9704] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 272.993065][ T9704] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.015358][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.052369][ T9704] usb 6-1: Product: syz [ 273.066623][ T9704] usb 6-1: Manufacturer: syz [ 273.083611][ T9704] usb 6-1: SerialNumber: syz [ 273.442526][ T9704] usb 6-1: 0:2 : does not exist [ 273.479432][ T9704] usb 6-1: USB disconnect, device number 2 [ 274.152244][ T9704] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 274.613768][ T9704] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 274.623278][ T9704] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 274.636057][ T9704] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 14:09:32 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xbf) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00'}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r1 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f00000000c0)={0x2, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40086437, &(0x7f0000000140)={r2, 0x8000}) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe5e, 0x20c49a, 0x0, 0x27) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) fcntl$setown(r1, 0x8, r4) 14:09:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x80200, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) r2 = pidfd_getfd(r1, r0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00621cffffffff0000000069d5d36d84bd9afe3915fffffffffff20000001000"/54], 0x0) 14:09:32 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f00000000c0)=@other={'lock', ' ', 'io'}, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 14:09:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000003c0)) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000740)="6a1a53561fd80677d9504983468d6fbe82e04e176202000000b401bd22052525bcae35a5af6f099f8d81b0fa86230fc032cd122377597cb0edf1498bb9bd726f06303394fe060000008d7cb029ef9cdd5c4aa086a3fac3623349b11c1fc046ac0e6221ea0aac59ab1a2ec309a07b4fc000251f8e1458c1e46db196b87fb611d1d4a3368a4e2d320ddaa995f193278dcac76e681c449a29ef29b216c218364b5f00"/179, 0xb3, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000540)={&(0x7f00000001c0)={'sha384-ssse3\x00'}}) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "06fcc826b19994b556c81ac4c24e4b98904afbc61405f1214fdb6070694b7e8ed98b5a2e5ec083a8813fe9cd5daeb7aad9f5949090d5ca4192a386619a3628de"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x0) add_key$user(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="7e684b395c44f7a36e8524b737abe0149750aa890461e5ed0d085936481f5d0750aa9515e59f78acdfafc26cd82b22fc9d4d7c20646f5bfdc56ab0b4248f8556d428a2c0961398ac9550338718c711b9e0ec5ade98df", 0x56, r3) r4 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "06fcc826b19994b556c81ac4c24e4b98904afbc61405f1214fdb6070694b7e8ed98b5a2e5ec083a8813fe9cd5daeb7aad9f5949090d5ca4192a386619a3628de"}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/34, 0x22) keyctl$setperm(0x5, r4, 0x0) add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="ccc837e9c18e2c6ab1513b640df76576a0994d30ac88f41a9d52ceaece67b684224786fdcb4a440929914dee1f5e984a462ea7abb3cf13f530cf68b4ee47f756d80921943094659ba95b9a948c6a5e0ee367b5b0763b4e2d04bd267c1636dc49264b9ef9a44ca750945d5f72062e2229f7ff2b48751e4c796a1a5ab56f070c80b5a4b5e8515c48ad0e2d55c387c4a5d522199475de59edaa37aad45d8c604c8875f83c50f945efcd29360e7ecd64d3a65bcb63daf7c352dca84db0", 0xbb, r4) 14:09:32 executing program 0: perf_event_open(&(0x7f0000000640)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x80, 0x20, 0x80, 0x74, 0x0, 0x1, 0x808, 0x6, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x7, 0x10001}, 0x810, 0x4, 0xcc7, 0x4, 0x0, 0x6, 0x400, 0x0, 0x8, 0x0, 0x6}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xa) 14:09:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5406, 0x2061dffa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0xfffffffe, 0x7) [ 274.862090][ T9704] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 274.871219][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.937459][ T9704] usb 6-1: Product: syz [ 274.962702][ T9704] usb 6-1: Manufacturer: syz 14:09:32 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x207180, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x207180, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x207180, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000000)=0xc) r4 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x207180, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r4, 0xc02064a4, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x4044095}, 0x894) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) [ 275.032062][ T9704] usb 6-1: can't set config #1, error -71 14:09:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fork() syz_open_procfs$namespace(r2, 0x0) syz_open_procfs(r2, &(0x7f0000000140)='cgroup\x00') socket$pppoe(0x18, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000280)=""/246) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000000000000000000000000000000000000000000034c2639ce46568b7de7975f374c0227484267bf3f3df739141334d96abe28586f1838161c78959a91b112676ffcebe04e242244636d5178964c9af08fd614de6ade87d6d26c7413ddf524a56a8f5d84944427425f318a31d"]) close(r3) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000100], 0x2, 0x0, 0x0}, 0x108) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f0000001480)=""/4096, 0x1000) [ 275.078463][ T9704] usb 6-1: USB disconnect, device number 3 14:09:32 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000004, 0x10010, r1, 0xf8245000) r2 = openat$incfs(r0, &(0x7f0000002140)='.pending_reads\x00', 0x101000, 0x16d) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x67800}}, 0x50) write$FUSE_INIT(r2, &(0x7f0000002180)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x21, 0x7, 0x102040, 0x9, 0x0, 0x8, 0x4}}, 0x50) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) bind$xdp(r4, &(0x7f00000000c0)={0x2c, 0x6, r5, 0x1b}, 0x10) socket(0x11, 0x800, 0x3f800) 14:09:32 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005f180)={0x0, 0x0, "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", "6f8bbf9d52702c3d336beb42c30a84ea1eb1071edb9b910dc0bcbe4f6ff7de5901d2927ed0a508b25ee7fe9ee9915451636c3696a7bfa56b00d5920ec3a9fba0954573e8ea59dfd0251b7ca710fe8ddeb92b1829e6437bcc4707615e632051f857b79c878f2ab5d6523ccfe10732bf56ee6ee051028c9b424718761ecfa459799c3978b25b70ed5315a5ef00b60d5d62d0ec710210d12ca28ffd66b9da27f1d001137b708d46234a1af757223e8cf3f4a251a323616e187a27fae0cb66261e9f0130fe988d2406dfb8d9fd67087c29c0b3c87c2c0c92d8b591008d720160f8fe762f1ce873d75967875dfbdfb4289c4ea8c5b56636c1a0e5ab4eea6a497c6f6857470a5416e5a2988dd1f0b8ade4c815c8429819edc32abdda633d729491f7243c4175af07292279b52b30e34f7f7666a5f51358cc96c3ff65f82efd45cb340320e8542a718c8fb98a9e402091de0d17dee053213f7f091b59c1aa4783dde2f4d078d2557a5cf941c9a4f68198b4243627f6d43d56d74f6c073ebee892cfed0b4d040b263f2afd1236e67f609b50ec305b8e0b0bd6994861a00634e2e69588e1893b88cde24acc398f6e68d33799b1491f29a9b3615eb2a0d06d6ae8c21f00367376e87a5cf5fc29ac666443833ab8b314faf6ee13697d97316342b8851cf0538e6dd04a74ec23b9a470b9cd310abcc32f594d3829de8ad2bdbdd5f1e2799347efbed27909c8dd7f55bbb24587f09cb203ccebacbd231ae1a1e2b7c4fec6e077123e587b4d1f2319acc16890e079e2a851dbd2ca91d633c6fb70890368f01faa201096186e9dc95002ddc0f1e61d90cc48a719e90e6946ae0090a9bdca2f7b7da29e7da5926cbc3d8644036e5208c701a6d796adf00c69bafd88f46678770e2508ba74a5e25e8aae5405dda779e6205078839bb3e5e596fde8c9f5420997f08175ce77f565b66a6e7c1dae44e17473410da2646f115d171341f0cdcbf389910800bcb138de173405dda04f721a8275eea554c7ea07f7384442238434e8dcb355ec8dac515e00bc923d2164f9c5e37fc040ff6fe01ca08fb3b60b2993f423dbbdd6abcada7f4d29a5c914df147ed66e369993e133e7224305793586196ba68f9de2026479d1c402d3bb9e49c041278793408e6a650d26d4b419393369f0d87858d76dc345a2ea3ebb23f6503d2c043fc870d577cdda0e83759eec48096d5586e71453fb30ceb102d47ff14956a2924543bf3bb76b68bd2997a1c4b798ff492d04421b879dd712851fe52e6b44e6efddb31b1b12413ba65eefa682032373aeea4139ccad0c3f759e209c28ea872116aecf61c8f0b7746fd1c32f27653222c46943b9dff7dfcc0b9ee0b83772667f18bfb9ffd5f907102d833c439b88e141088ec2f3b17a0715040a6e2bc1832084d40c0ee4f89883eaa6615d9971034a8e4ec509fbc8cd522be9d91e221ede612da66cfbe77f5f2c3831eef91233fda2337e0de2ad810d3d29e44bef6bde790a532459a498d9f077e24e5b3436fe56cedd317b150011d9de5131df7825d2076574ac9ba7b225a5ed232cbcfc78f9e833b7c04b2e86424f8096b88dd8315131cffa09078ab40000b954e892a3b637b5471d820a588118b6048a8cd6d55809549812e2f27edf14e618740bd981906f31d4340599fec4b13481df05f660cd6673e941037b33e952b6bb7686239fb146e6b5b79d93516ddf6d832331ac58083396b73beac60f1b508de7eb35c59c68ad9deadd8e3dc773747adb669adbd741214301c8625806458f6460ecab02f23821048cb7755681dd5bedfe395514de7b48b6e5bf028fd2ab6038dfaf42fd1b0ff0ead2eabeae6cb798b83d446d36cc9961a51725a96db236756c153561298d12f01362e6067a4631452a4f789fe198559af71bb25cf2bb1570f2f67fe0e596844f66fc894f6a72537d00243b4dd18611580d660925f7e4c1677636a3d9bd070eb76a9d7589a7ea8c1879d17d57bc4e41fff7f66fa4164be7ec7dc42b5e41f00f8c7244718a3bcaeba35a8803b3c6fc78e0ac5ed874cd0ad43b7f0e8f627a944d1570e03fc7eb8f86e583846c785aa390fa9c8848fce0538c244ad6404cc84d1cc0cb960068ef082ba3ee64fa7155aacad4f184d9bb4159e386b5b581c58a81594544b6afb2a492d3f29ca3d58bcc9f1b22a826a36545b84ace13626d0a194406e07ad9a9284549b2a23f04ea4e23b65381566aeaaa78ae41b1a0c86ac7a97a672242e71fb36c6063b17c82193fd0544f96109736f3155e3ecac815f5d9fc7b0a59e5856a7765ee84e3c21de058ff08b562b193a2f54a51f1b2a939562947e4ba0efb41e51607a466cfa59f1befc828e588c2bdc2cf2e3fc37d905b20d98cf24c97ced428eaba165dc1cbcff60bd766c217f2e7f10c32eeef91907eb5c0af3ef56013641e24a3534c23bc15c71d3bace67fe46aea47519f8f879fd76dff1c11da4541b90a5355626b4229d462172221577158dd78f3e6ce1d11bb626fd3f2e51afca8268973b9060b170794ba782658e8cd2f85ba2be58de489ae122af92b7de501d85fc337b6b297b8513694196221779c98b6c46f37619a3f8a2b3aafeb8c63f16c33f82871eb22bc8c0663469feb9bab240b4978bab1f0c712692d1c3209755422c70d8d75f3ba2cc8016a0ab877c3c13ea487f94a104ebdc27260dd740ef89f349b52516202eaaaf0eda68cf6e145602620ea52c93e1ad3e4da01447cdb19f8eaa9c43c155f84eecc08fb0172e28d43b380311aa6d0874fb74aafdba15bb629137b365b7f856befb5cccb8746c19703c71d8a160964bbc25a5fef84244a63501c5af49231deb809591d2e294d5d10d23cb05e219e3c4fe8075433a30732aecab6c968b4bdd2727899bf1635d06bc6c75a819a567d8d428a2696f7350d736d58ad6e4da5ba6c73680e1a8b859cbb788189205ca48a42d6e28e92835d677fe24233991eb378620488a3849c8f5ab661557545ef3a815571d7710ecceec8f930e061d4bdee0a8da48c6be8f5fabb4e2b1e7ac62d5245bfc2cd8f350c834ebf583e9be8cdcd43fdb38ec1acc08494c7904e091f46caffa3b38b735ab54f075e03884746d456b32cef9655fe1ad199cc722990219cda9a54294d03c1e2f77d7d3b72c91df896082bb34a6d98a3afe456be67bcb67081ad703715280bf6126b00cf9244ac3491ba70346062754eb7ad0ad2260edf2922d2f55b496479f6ba1c9af4dea7659b1838fbfd1ab7fd600a0aca49a0b1a8d69aa2ac6303f64f7fc574c6cbd92b79a63daacab0ffa0edb433e1f3f252c398b59f454af4123f7b1aa7967601b93b9473b106f68500b6f0a9a57ebef13a20ab8c05829673c0ea13588f7574b2097bfeb9a8408c6c796c2c86f246b0c65f651bffa37bef17539f96e12077a04f047e3efee305dd771303234e6fa5c55cf1f45f57042fdd3c3db9fb5cac10f7b8fc820147b7b621604092d6a1553aa309279391be8f08a3f40100821a4ddb0f2095f09eae11ce5580f24e6ecc9b6f403f7a17511743a757e876bccd7517bedcf6f2030f07d383981b2703ce98ecf3b160f5b32efffdd0d443193a63bacb93c602bccfd31b3f8257e42752607b699da9dda85fd87f42e9bf4bb56567d90166c0f35d1ce703551f0e9c19cfc1d6c5860cc993f7b58fafa2658d0a5f8f71d87d45440facb72ae77dfd534d306ea56705a6483e6a99b512ee56de8c55ea94b1d82d88a704886049d7f40e0d7f004928fa3c3b0d8b165537368317930f63629365b40974ceb3c1b910ef57256e2b1b7edcef21d924dae38826dbbf05a68680b5ee87088f8a1312d0673465e0c2558bb662714c2d42713bc80c27f9d14e5ec5694e6b836bfb517fc91cac3060e9f67dd59b072d9b5b1df1f3d1902210275bf21a5ac87fda62e41f5b405ae6aa227d520ade4e2bff1149d9067636238e82b81ea04af63aa83b8884b32abf6b98175435549806ef93dd6badb693aca4e8e93458f8e6d81ca7c6586f886d9d09b84d0817bd582427b0138c69b1c65723c425c5d341c6569e0d402b474a1fd7c5ef80ae471fe24f6b52efd6dafdddd947b8c72729c102fa85efa306b2ee0deb709689b5f59e7b22cd3950da2202f63bf7045cfec6beeec61667873154ff02e683b780c49644875806cc0c84520604040197a188d2b1f4dda95d6e978cea7facdc76f64f2cff74dfc2283b17189466dbf450f41ae4012b157bc82bfc1a7c5579a065fed5500b1914cbe987faf5fbb833ffcff6cb16f476ea0babda5901f6d049a4263376ca98e0b7b9743ab9e94e387d989fa67f296201964aae0159009028d776b565230d5943531ece3afa178c571ec16c1b32a11063b99be0318b7d7b0b149ef356b5d0c739265233f9dd9b16e05613c586c31fd5994e172bbf1b5fec49e17f2693beb2c6f2264b523b4028171f62f000523b7adae5e50c3a250a155c54c10099184390c66bdfa2e5c823489bad59a1d5fe63b65b5f6e7fe921533042119255c7c633c44dcab8590d1c16e1f7658ff1e246f29c148acb68b384376bd0045851320646f0d8583d1b14f624aa7a405e3931608a00052cfc87c6b19b61f08974e974513d43df3d672307de813350006c0cb0c96169b5bf22899a9c48b405ea10586efa1149f2e498c32f86bde228d28f4e4aacb32cb820e84644874c8950839e5e5af532368bd44ec48d1f3c220db721a8c5132a8c5bc4c7bf191fb9c33439877fab6298073c179155f6fe227f4f0b2d24c54e49d02b90b900b4171839dc71c6013642d8cdfe24c54e29749922d6236c7001dfb15efcbd2dcf87dac0f352d78bfb0855888f12e0d578e9a6d3c0a808f8a9eace703c779f8787693d37abb639b711efde15200f80871e93768a05f79935577a8d99748aa369c59938646101ce2a7e72908d127f63f51d57895e3549a94b1019593008f2d2dd2dbf1ba912b866b1f4c3e655297c27f935d7a1d49e572c8179467317fb32a553ceaa393380363783238d7460a5f00ec6ef961eef4fb809eca8faf6cdc23ed08ef532c712a762d4ae05459ad9b2a098e311815ca0e1f02b77ee5375da3461a14f16f0893ab977875887a79b6335a67090b1461414b57c6839567577788c7e27223d2f5000184f98af53573c18e2b0e24a2d3a6e0067715a0966a7b56c3bcf956f734f8275294aad9a22d525ed0aa250dbfb0981f24d4b7199f7163af699f3cb7cb5a975244ecbbca6eb009f9e38759df2bb8046d94e8c0d4c7d97b2feebba5d98b2ddaed6774ed9185ceb393f6067b1efbb01d9607b8064bf2ad1ad0a68f7646f3043629fbb890aaae4295ce9f774d275c3f5e26345bf110786f3269db188eaa7e3572bd216afea81483f793765c6eafe60ebc11a2ae6c528"}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)={r5}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}], 0x0, "8bebeb894f74c3"}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240001040000000000000b0000000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private1, 0x36, r10}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f00000012c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060180)={0x61cc66ab, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r7}, {}, {}, {r1}, {r4}], 0x5d, "adb0004a5b7a59"}) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="99", 0x1, 0x8000, 0x0, 0x0) 14:09:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x6}}, 0x18) dup(0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="16000f0029f312be1f4ad6dee1996698ce7e5aa9bfa5f052d0cfac7cebfb63e1e3ba7226ce9f3f507f22f71935ce79c39515b1f7258361c573a138d62822f7287ff817012c9576bf0b4bbe8860dfeb2009563f6489e4be628bc4c9354d7b6e1ec925000000000000006ae3a759639800d1c6c404d46cfe4ee9c053c83ce05dd0b4f243324f36713b2900d26f52dc55d25a810c021fc6", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$netlink(0x10, 0x3, 0xe) sendmsg$FOU_CMD_ADD(r5, 0x0, 0x4040004) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x106c0, 0x0) 14:09:32 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f00000000c0)=@other={'lock', ' ', 'io'}, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 14:09:32 executing program 1: write$vga_arbiter(0xffffffffffffffff, &(0x7f00000000c0)=@other={'lock', ' ', 'io'}, 0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 14:09:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) unshare(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) [ 275.709299][T13138] IPVS: ftp: loaded support on port[0] = 21 14:09:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_procfs(0x0, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) openat(r1, &(0x7f0000000000)='./file0\x00', 0x4000, 0x367) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) mmap(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x1000000, 0x4000010, r2, 0x4c367000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {0xfff2, 0xc}, {0xffff, 0xffe3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) socket(0x2, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 14:09:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(r0, 0xb, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)) ptrace$setopts(0x4200, r2, 0x1f, 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) dup(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) splice(r1, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x4, 0x3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$netlink(0x10, 0x3, 0xe) sendmsg$FOU_CMD_ADD(r5, 0x0, 0x4040004) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x106c0, 0x0) 14:09:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x2bb98205) openat$ubi_ctrl(0xffffff9c, &(0x7f0000000080), 0x181840, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x8, 0x1f, 0xffffffff, 0x4, 0x3}, 0x14) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ff9c, 0x0) [ 276.466504][T13138] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 276.522886][T13138] IPVS: ftp: loaded support on port[0] = 21 [ 277.058781][T13187] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:09:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:35 executing program 4: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="e03f030010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000f00000000002001128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@remote, 0x1e, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000180)=""/123, 0x7b}], 0x1, 0x10000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@mpls_newroute={0xd8, 0x18, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x14, 0x10, 0x8, 0xfc, 0x1, 0x0, 0x5, 0x800}, [@RTA_VIA={0x14, 0x12, {0x39, "025154fdda52c02fa0e5df881f61"}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_NEWDST={0x84, 0x13, [{0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x88, 0x0, 0x1}, {0x7ff}, {0xffffa}, {0x4846, 0x0, 0x1}, {0x8}, {0xffffb}, {0x7, 0x0, 0x1}, {0x2}, {0x4}, {0x5}, {0x2}, {0x1000}, {}, {0x5, 0x0, 0x1}, {0x81, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7}, {0x7f}, {0x7, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1ff}, {0x800}, {0x3, 0x0, 0x1}, {0xffffc}, {0x40}, {0xffbff, 0x0, 0x1}, {0x7}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x1e, 0xf9}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_OIF={0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x27c000, 0x0) syncfs(r7) r8 = dup(r6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x1, 0x0, 0x5, 0x0, 0x101, 0x1080, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x12, 0x401, 0x4, 0x3, 0x20, 0xdd, 0x7}, 0x0, 0x9, r0, 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r10, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_G_CTRL(r8, 0xc008561b, &(0x7f0000000000)={0x7ff, 0x81}) 14:09:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000001100)=@newchain={0x1598, 0x64, 0x2, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xa, 0xfff1}, {0xffe0, 0xfff3}, {0x5, 0x4}}, [@filter_kind_options=@f_matchall={{0xd}, {0x155c, 0x2, [@TCA_MATCHALL_ACT={0x1558, 0x2, [@m_simple={0xbc, 0x18, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '\xbb\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x101, 0x100, 0x0, 0xfffffbff}}]}, {0x67, 0x6, "95606eefb02eb66818267ec09cbb0297ef55e21047c3a33efe59292c355e99c84d8b97bb4bfe0057a71a9de416c06e7617c19df7eb0a824a43a433ab20ccfb8b995c44637a257d9dfc2478d80c2f07d1589ef258138411913bd9e44f78e027cda010ed"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ct={0x1078, 0x14, 0x0, 0x0, {{0x7}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "479e7a9fd5cb98459dc93f210cbf87bc"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x10}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_ct={0x10c, 0x11, 0x0, 0x0, {{0x7}, {0x4}, {0xe2, 0x6, "14ced385a6e7bb1e004f64a6d8ed1b8bf9790fe6ea152f5d5482bef46d62249216fb7a8cad3d61381edbc121b17ca90a95d2f13a487e54c3084630b9b5b4ee9d1f4b946eb2787efc807f67436ae910d211e3f872f29b71034bfbd600e5de07f20334b8d0fe37148398d42ef9a29dc076a806692b4df20bcd80eb0a0057a1485e378c3c6c41980fc601e08fd2d31b47520986a5f022a8e4eab7611ec903acfc6208c492163c921e7b8f60186fdd9831cd49489f7dce4ae19b89065c2cbed89ff23d12045deae959a59f1685daaf1d642f0c941e8336c612600c2f039a9e05"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0x138, 0xe, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xbaa, 0x5}}]}, {0xfd, 0x6, "b5c4b14c2560f93f5357b0f435ba400099d4ad24e19075e68c231d8199245ca069e3c37cc0b3bcdce6388041ba7879399adb505f68ed3f9ce7b6591026ea87078e96c71480147e8ecd45d90cbfb56228a020602c306fb4ad752069de5a37a4174128189212d3ce9240fa6b63b84736eee5756cad29363a907317213d2633cb30de5353396288c95011fb554d5fc08928d9f9cd346b2f4b27739bfdf9a8c4928cf3dec85b17bf0ea14c4bb4ee5265cd349cfecde39c26642375341cf045b5e0f907f295c794ab9b0fe5dafdde102c3f38db45bc80ede323753d5521921c4b004edf403eb40bc6f7d333a7c8fd943054c9e5ca206c9f2badebe3"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0xa0, 0x1c, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x7}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xc}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x2}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xe, 0x2}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}]}, {0x29, 0x6, "8dd730122afd1bc2ac708eeffca35b7154512d1cdbabcc5e2ffdff02e5466d616a7046befe"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x7c, 0x6, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x800, 0x3f0, 0x8, 0xffffffff, 0x800}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x7f, 0x5, 0xfff, 0x9}, 0x50}}]}, {0x16, 0x6, "a25abd0c0cd5543956fa06bc7c71e0543b42"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xc0, 0x6, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x200, 0x7, 0x4, 0x1}, @multicast1, @dev={0xac, 0x14, 0x14, 0x44}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x2, 0x5dba, 0x88}, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff, 0x1}}]}, {0x45, 0x6, "55f4d05a02084ea41bb27bee3edadbdbbd1d71391902c404290b4da6f4377d72c472edcb2ec14df789a1167e7f8ae5917c87dc310a1ef14d242e416c6fb694e709"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x1598}, 0x1, 0x0, 0x0, 0xc4}, 0x44084) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ptrace$setregset(0x4205, 0x0, 0x201, &(0x7f00000002c0)={&(0x7f0000000280)="ff6c1d1615477fde", 0x8}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_elf32(r4, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) copy_file_range(r4, &(0x7f00000010c0), 0xffffffffffffffff, 0x0, 0x7, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, 0x0, 0x61e, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x20040004) socket$inet_icmp_raw(0x2, 0x3, 0x1) 14:09:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) preadv(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/4, 0x4}, {&(0x7f0000000100)=""/250, 0xfa}], 0x2, 0x1ff, 0x2) 14:09:35 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) unshare(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 14:09:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0}) [ 278.530050][T13247] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 278.561069][T13244] IPVS: ftp: loaded support on port[0] = 21 14:09:35 executing program 1: prctl$PR_GET_IO_FLUSHER(0x2f) [ 278.615565][T13247] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:36 executing program 0: socket$inet6(0xa, 0x0, 0x3ff) 14:09:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000200)) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x0) 14:09:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 278.964314][T13247] team0: Port device veth3 added 14:09:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) 14:09:36 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x200000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 14:09:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x0, 0x3}) 14:09:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) [ 279.298543][T13247] syz-executor.3 (13247) used greatest stack depth: 22592 bytes left [ 279.626366][T13244] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 14:09:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8c"}}, 0x119) 14:09:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) preadv2(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/227, 0xe3}], 0x3, 0x0, 0x1ff, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) getsockname(r1, 0x0, 0x0) 14:09:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002880)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001540)=[@hopopts_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}, 0x0) 14:09:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "9e6a0375aaa74351b1f20f226aa83b8b031d3a16032b270b2407b34ec9ef8689522e9a71afdf8c666754a4f3fafe787401f80d7fee00422a029c12b107151ed2ee9f232af8a852e7d28016392d59", ['\x00', '\x00']}, 0x2c6) 14:09:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x400) fcntl$F_GET_FILE_RW_HINT(r0, 0x4, 0x0) 14:09:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:09:37 executing program 2: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 14:09:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x40000000000000}) 14:09:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='bond_slave_0\x00'}) [ 280.080353][ T9694] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 14:09:37 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 14:09:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') r1 = dup(r0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000e, 0x13, r1, 0x0) 14:09:37 executing program 3: clock_gettime(0x0, &(0x7f0000003680)={0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000163, &(0x7f00000036c0)={r0}) 14:09:37 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 14:09:37 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x11, 0x0) 14:09:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) 14:09:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 14:09:37 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 14:09:37 executing program 3: pselect6(0x0, 0x0, &(0x7f0000002800), &(0x7f0000002840), &(0x7f0000002880), 0x0) 14:09:37 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x19, &(0x7f0000000600)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0e1e1f8b5ae91278aa3b02d509e6534f"}]}}) 14:09:37 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0}) 14:09:37 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 14:09:37 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) 14:09:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000540)={&(0x7f0000000100), 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x4040840) [ 280.761864][ T3144] usb 1-1: new high-speed USB device number 10 using dummy_hcd 14:09:38 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000400)={0xa0000002}) [ 281.041571][ T9570] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 281.102469][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 281.152407][ T3144] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.167250][ T3144] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 281.189256][ T3144] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 281.394006][ T3144] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 281.411350][ T3144] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.419847][ T3144] usb 1-1: Product: syz [ 281.442692][ T3144] usb 1-1: Manufacturer: syz [ 281.447438][ T3144] usb 1-1: SerialNumber: syz [ 281.492536][ T9570] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.506723][ T9570] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 281.520365][ T9570] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 281.552368][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 281.660400][ T5] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.670512][ T5] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 281.696463][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 281.701669][ T9570] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 281.731375][ T9570] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.758470][ T9570] usb 3-1: Product: syz [ 281.769451][ T9570] usb 3-1: Manufacturer: syz [ 281.781627][ T9570] usb 3-1: SerialNumber: syz [ 281.850027][ T3144] usb 1-1: 0:2 : does not exist [ 281.876097][ T3144] usb 1-1: USB disconnect, device number 10 [ 281.922265][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 281.946348][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.961058][ T5] usb 5-1: Product: syz [ 281.975408][ T5] usb 5-1: Manufacturer: syz [ 281.980169][ T5] usb 5-1: SerialNumber: syz [ 282.111541][ T9570] usb 3-1: 0:2 : does not exist [ 282.137600][ T5] debugfs: Directory 'card3' with parent 'sound' already present! [ 282.148871][ T9570] usb 3-1: USB disconnect, device number 7 [ 282.341553][ T5] usb 5-1: 0:2 : does not exist [ 282.375063][ T5] usb 5-1: USB disconnect, device number 9 [ 282.661311][ T3144] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 282.921440][ T9570] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 283.052151][ T9694] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 283.082997][ T3144] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 283.137422][ T3144] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 283.250076][ T3144] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.372231][ T9570] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 283.398498][ T9570] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 14:09:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4801) 14:09:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/stat\x00', 0x0, 0x0) 14:09:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 14:09:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) [ 283.470853][ T9570] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.538287][ T9694] usb 5-1: unable to get BOS descriptor or descriptor too short 14:09:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') fcntl$lock(r0, 0x27, 0x0) [ 283.632287][ T3144] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.660535][ T3144] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.670241][ T9694] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping 14:09:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40c, 0x0) [ 283.702597][ T9570] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.711276][ T9694] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 283.733884][ T9570] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.791819][ T3144] usb 1-1: can't set config #1, error -71 [ 283.800117][ T3144] usb 1-1: USB disconnect, device number 11 [ 283.816230][ T9694] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.829271][ T9570] usb 3-1: Product: syz 14:09:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x78038471}, 0x1c, 0x0}, 0x0) [ 283.850546][ T9570] usb 3-1: Manufacturer: syz 14:09:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1, 0x0, 0x0, 0x0) 14:09:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40a, 0x0) 14:09:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x9}]}) [ 283.879647][ T9570] usb 3-1: SerialNumber: syz [ 283.911741][ T9694] usb 5-1: string descriptor 0 read error: -71 [ 283.918526][ T9694] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.951425][ T9570] usb 3-1: can't set config #1, error -71 14:09:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb, 0x12, r0, 0x0) [ 283.978017][ T9694] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.008304][ T9570] usb 3-1: USB disconnect, device number 8 14:09:41 executing program 5: prctl$PR_GET_IO_FLUSHER(0x3a) getsockname(0xffffffffffffffff, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) 14:09:41 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000005e40), 0x329c82, 0x0) 14:09:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) [ 284.071743][ T9694] usb 5-1: can't set config #1, error -71 [ 284.111380][ T9694] usb 5-1: USB disconnect, device number 10 14:09:41 executing program 4: socketpair(0x1e, 0x0, 0x20, &(0x7f0000001140)) 14:09:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x3}]}) 14:09:41 executing program 3: pselect6(0x40, &(0x7f00000027c0), &(0x7f0000002800), &(0x7f0000002840)={0x8}, &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) 14:09:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {0x61a}]}) 14:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 14:09:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:09:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x8}]}) 14:09:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000030c01"], 0xdc}}, 0x0) 14:09:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}, {}, {r1}, {}], 0x4, 0x0) 14:09:41 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, 0x0) 14:09:41 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, 0x0, 0x0) 14:09:41 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 14:09:42 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x5, &(0x7f0000000600)={0x5, 0xf, 0x5}}) 14:09:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80) connect(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80) 14:09:42 executing program 3: socket$inet6(0xa, 0x3, 0x9f) 14:09:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 14:09:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 14:09:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:09:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 14:09:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @empty}}}], 0x20}}], 0x1, 0x0) 14:09:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00'}) 14:09:42 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 14:09:42 executing program 4: poll(&(0x7f00000000c0)=[{}], 0x1, 0xffffff00) 14:09:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x8, 0x0) [ 285.211061][ T3144] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 285.701957][ T3144] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 285.718194][ T3144] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 285.753948][ T3144] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 285.961952][ T3144] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 285.976308][ T3144] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.005949][ T3144] usb 6-1: Product: syz [ 286.016738][ T3144] usb 6-1: Manufacturer: syz [ 286.028518][ T3144] usb 6-1: SerialNumber: syz [ 286.372464][ T3144] usb 6-1: 0:2 : does not exist [ 286.407956][ T3144] usb 6-1: USB disconnect, device number 4 [ 287.071020][ T3144] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 287.551937][ T3144] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 287.561211][ T3144] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 287.582720][ T3144] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 287.801645][ T3144] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 287.811811][ T3144] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.823667][ T3144] usb 6-1: Product: syz [ 287.828654][ T3144] usb 6-1: Manufacturer: syz [ 287.834416][ T3144] usb 6-1: SerialNumber: syz 14:09:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:09:45 executing program 2: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0xbe69a1bcc1f1fffb) 14:09:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="10000000030801"], 0xdc}}, 0x0) 14:09:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 14:09:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0xf, 0x0) 14:09:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) [ 287.871047][ T3144] usb 6-1: can't set config #1, error -71 [ 287.927862][ T3144] usb 6-1: USB disconnect, device number 5 14:09:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x0) 14:09:45 executing program 4: socketpair(0x2, 0xa, 0x7, &(0x7f0000000440)) 14:09:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x101, 0x40000000000000}) 14:09:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, r0, 0x0) 14:09:45 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20402, 0x0) 14:09:45 executing program 5: prctl$PR_GET_IO_FLUSHER(0x1b) 14:09:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000001100)=@newchain={0x1598, 0x64, 0x2, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xa, 0xfff1}, {0xffe0, 0xfff3}, {0x5, 0x4}}, [@filter_kind_options=@f_matchall={{0xd}, {0x155c, 0x2, [@TCA_MATCHALL_ACT={0x1558, 0x2, [@m_simple={0xbc, 0x18, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '\xbb\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x101, 0x100, 0x0, 0xfffffbff}}]}, {0x67, 0x6, "95606eefb02eb66818267ec09cbb0297ef55e21047c3a33efe59292c355e99c84d8b97bb4bfe0057a71a9de416c06e7617c19df7eb0a824a43a433ab20ccfb8b995c44637a257d9dfc2478d80c2f07d1589ef258138411913bd9e44f78e027cda010ed"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ct={0x1078, 0x14, 0x0, 0x0, {{0x7}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "479e7a9fd5cb98459dc93f210cbf87bc"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x10}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_ct={0x10c, 0x11, 0x0, 0x0, {{0x7}, {0x4}, {0xe2, 0x6, "14ced385a6e7bb1e004f64a6d8ed1b8bf9790fe6ea152f5d5482bef46d62249216fb7a8cad3d61381edbc121b17ca90a95d2f13a487e54c3084630b9b5b4ee9d1f4b946eb2787efc807f67436ae910d211e3f872f29b71034bfbd600e5de07f20334b8d0fe37148398d42ef9a29dc076a806692b4df20bcd80eb0a0057a1485e378c3c6c41980fc601e08fd2d31b47520986a5f022a8e4eab7611ec903acfc6208c492163c921e7b8f60186fdd9831cd49489f7dce4ae19b89065c2cbed89ff23d12045deae959a59f1685daaf1d642f0c941e8336c612600c2f039a9e05"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0x138, 0xe, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xbaa, 0x5}}]}, {0xfd, 0x6, "b5c4b14c2560f93f5357b0f435ba400099d4ad24e19075e68c231d8199245ca069e3c37cc0b3bcdce6388041ba7879399adb505f68ed3f9ce7b6591026ea87078e96c71480147e8ecd45d90cbfb56228a020602c306fb4ad752069de5a37a4174128189212d3ce9240fa6b63b84736eee5756cad29363a907317213d2633cb30de5353396288c95011fb554d5fc08928d9f9cd346b2f4b27739bfdf9a8c4928cf3dec85b17bf0ea14c4bb4ee5265cd349cfecde39c26642375341cf045b5e0f907f295c794ab9b0fe5dafdde102c3f38db45bc80ede323753d5521921c4b004edf403eb40bc6f7d333a7c8fd943054c9e5ca206c9f2badebe3"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0xa0, 0x1c, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x7}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xc}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x2}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xe, 0x2}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}]}, {0x29, 0x6, "8dd730122afd1bc2ac708eeffca35b7154512d1cdbabcc5e2ffdff02e5466d616a7046befe"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x7c, 0x6, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x800, 0x3f0, 0x8, 0xffffffff, 0x800}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x7f, 0x5, 0xfff, 0x9}, 0x50}}]}, {0x16, 0x6, "a25abd0c0cd5543956fa06bc7c71e0543b42"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xc0, 0x6, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x200, 0x7, 0x4, 0x1}, @multicast1, @dev={0xac, 0x14, 0x14, 0x44}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x2, 0x5dba, 0x88}, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff, 0x1}}]}, {0x45, 0x6, "55f4d05a02084ea41bb27bee3edadbdbbd1d71391902c404290b4da6f4377d72c472edcb2ec14df789a1167e7f8ae5917c87dc310a1ef14d242e416c6fb694e709"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x1598}, 0x1, 0x0, 0x0, 0xc4}, 0x44084) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ptrace$setregset(0x4205, 0x0, 0x201, &(0x7f00000002c0)={&(0x7f0000000280)="ff6c1d1615477fde", 0x8}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_elf32(r4, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) copy_file_range(r4, &(0x7f00000010c0), 0xffffffffffffffff, 0x0, 0x7, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, 0x0, 0x61e, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x20040004) socket$inet_icmp_raw(0x2, 0x3, 0x1) 14:09:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000001100)=@newchain={0x1598, 0x64, 0x2, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xa, 0xfff1}, {0xffe0, 0xfff3}, {0x5, 0x4}}, [@filter_kind_options=@f_matchall={{0xd}, {0x155c, 0x2, [@TCA_MATCHALL_ACT={0x1558, 0x2, [@m_simple={0xbc, 0x18, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '\xbb\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x101, 0x100, 0x0, 0xfffffbff}}]}, {0x67, 0x6, "95606eefb02eb66818267ec09cbb0297ef55e21047c3a33efe59292c355e99c84d8b97bb4bfe0057a71a9de416c06e7617c19df7eb0a824a43a433ab20ccfb8b995c44637a257d9dfc2478d80c2f07d1589ef258138411913bd9e44f78e027cda010ed"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ct={0x1078, 0x14, 0x0, 0x0, {{0x7}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "479e7a9fd5cb98459dc93f210cbf87bc"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x10}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_ct={0x10c, 0x11, 0x0, 0x0, {{0x7}, {0x4}, {0xe2, 0x6, "14ced385a6e7bb1e004f64a6d8ed1b8bf9790fe6ea152f5d5482bef46d62249216fb7a8cad3d61381edbc121b17ca90a95d2f13a487e54c3084630b9b5b4ee9d1f4b946eb2787efc807f67436ae910d211e3f872f29b71034bfbd600e5de07f20334b8d0fe37148398d42ef9a29dc076a806692b4df20bcd80eb0a0057a1485e378c3c6c41980fc601e08fd2d31b47520986a5f022a8e4eab7611ec903acfc6208c492163c921e7b8f60186fdd9831cd49489f7dce4ae19b89065c2cbed89ff23d12045deae959a59f1685daaf1d642f0c941e8336c612600c2f039a9e05"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0x138, 0xe, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xbaa, 0x5}}]}, {0xfd, 0x6, "b5c4b14c2560f93f5357b0f435ba400099d4ad24e19075e68c231d8199245ca069e3c37cc0b3bcdce6388041ba7879399adb505f68ed3f9ce7b6591026ea87078e96c71480147e8ecd45d90cbfb56228a020602c306fb4ad752069de5a37a4174128189212d3ce9240fa6b63b84736eee5756cad29363a907317213d2633cb30de5353396288c95011fb554d5fc08928d9f9cd346b2f4b27739bfdf9a8c4928cf3dec85b17bf0ea14c4bb4ee5265cd349cfecde39c26642375341cf045b5e0f907f295c794ab9b0fe5dafdde102c3f38db45bc80ede323753d5521921c4b004edf403eb40bc6f7d333a7c8fd943054c9e5ca206c9f2badebe3"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0xa0, 0x1c, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x7}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xc}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x2}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xe, 0x2}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}]}, {0x29, 0x6, "8dd730122afd1bc2ac708eeffca35b7154512d1cdbabcc5e2ffdff02e5466d616a7046befe"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x7c, 0x6, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x800, 0x3f0, 0x8, 0xffffffff, 0x800}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x7f, 0x5, 0xfff, 0x9}, 0x50}}]}, {0x16, 0x6, "a25abd0c0cd5543956fa06bc7c71e0543b42"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xc0, 0x6, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x200, 0x7, 0x4, 0x1}, @multicast1, @dev={0xac, 0x14, 0x14, 0x44}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x2, 0x5dba, 0x88}, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff, 0x1}}]}, {0x45, 0x6, "55f4d05a02084ea41bb27bee3edadbdbbd1d71391902c404290b4da6f4377d72c472edcb2ec14df789a1167e7f8ae5917c87dc310a1ef14d242e416c6fb694e709"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x1598}, 0x1, 0x0, 0x0, 0xc4}, 0x44084) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ptrace$setregset(0x4205, 0x0, 0x201, &(0x7f00000002c0)={&(0x7f0000000280)="ff6c1d1615477fde", 0x8}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_elf32(r4, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) copy_file_range(r4, &(0x7f00000010c0), 0xffffffffffffffff, 0x0, 0x7, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, 0x0, 0x61e, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x20040004) socket$inet_icmp_raw(0x2, 0x3, 0x1) 14:09:45 executing program 2: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="e03f030010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000f00000000002001128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@remote, 0x1e, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000180)=""/123, 0x7b}], 0x1, 0x10000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@mpls_newroute={0xd8, 0x18, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x14, 0x10, 0x8, 0xfc, 0x1, 0x0, 0x5, 0x800}, [@RTA_VIA={0x14, 0x12, {0x39, "025154fdda52c02fa0e5df881f61"}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_NEWDST={0x84, 0x13, [{0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x88, 0x0, 0x1}, {0x7ff}, {0xffffa}, {0x4846, 0x0, 0x1}, {0x8}, {0xffffb}, {0x7, 0x0, 0x1}, {0x2}, {0x4}, {0x5}, {0x2}, {0x1000}, {}, {0x5, 0x0, 0x1}, {0x81, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7}, {0x7f}, {0x7, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1ff}, {0x800}, {0x3, 0x0, 0x1}, {0xffffc}, {0x40}, {0xffbff, 0x0, 0x1}, {0x7}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x1e, 0xf9}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_OIF={0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x27c000, 0x0) syncfs(r7) r8 = dup(r6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x1, 0x0, 0x5, 0x0, 0x101, 0x1080, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x12, 0x401, 0x4, 0x3, 0x20, 0xdd, 0x7}, 0x0, 0x9, r0, 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r10, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_G_CTRL(r8, 0xc008561b, &(0x7f0000000000)={0x7ff, 0x81}) 14:09:45 executing program 4: r0 = perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x5d6, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="e03f030010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000f00000000002001128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB], 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@remote, 0x1e, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000180)=""/123, 0x7b}], 0x1, 0x10000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=@mpls_newroute={0xd8, 0x18, 0x200, 0x70bd2b, 0x25dfdbff, {0x1c, 0x14, 0x10, 0x8, 0xfc, 0x1, 0x0, 0x5, 0x800}, [@RTA_VIA={0x14, 0x12, {0x39, "025154fdda52c02fa0e5df881f61"}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_NEWDST={0x84, 0x13, [{0x8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x88, 0x0, 0x1}, {0x7ff}, {0xffffa}, {0x4846, 0x0, 0x1}, {0x8}, {0xffffb}, {0x7, 0x0, 0x1}, {0x2}, {0x4}, {0x5}, {0x2}, {0x1000}, {}, {0x5, 0x0, 0x1}, {0x81, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x7}, {0x7f}, {0x7, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1ff}, {0x800}, {0x3, 0x0, 0x1}, {0xffffc}, {0x40}, {0xffbff, 0x0, 0x1}, {0x7}, {0x6}]}, @RTA_MULTIPATH={0xc, 0x9, {0x6, 0x1e, 0xf9}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_OIF={0x8}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240), 0x27c000, 0x0) syncfs(r7) r8 = dup(r6) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x4, 0x1, 0x0, 0x5, 0x0, 0x101, 0x1080, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x12, 0x401, 0x4, 0x3, 0x20, 0xdd, 0x7}, 0x0, 0x9, r0, 0x8) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r10, 0x0, 0x2, 0x4}}, 0x20) ioctl$VIDIOC_G_CTRL(r8, 0xc008561b, &(0x7f0000000000)={0x7ff, 0x81}) 14:09:45 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) prlimit64(r0, 0xb, &(0x7f0000000140)={0x0, 0x7fffffff}, &(0x7f0000000180)) ptrace$setopts(0x4200, r2, 0x1f, 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) dup(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r1}) splice(r1, &(0x7f0000000080), 0xffffffffffffffff, 0x0, 0x4, 0x3) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r5, r3, r4) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=@ipv6_delrule={0xc4, 0x21, 0xa01a43fe70893d26, 0x70bd2d, 0x25dfdbfb, {0xa, 0x20, 0x14, 0x9, 0x95, 0x0, 0x0, 0x4, 0x4}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x6d1d}, @FRA_SRC={0x14, 0x2, @empty}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r2, r3}}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'batadv_slave_0\x00'}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x1}, @FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth0_to_hsr\x00'}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @mcast2}, @FRA_SRC={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80c4}, 0x11) [ 288.673652][T13624] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 288.862916][T13624] team0: Port device veth3 added 14:09:46 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getpgid(0x0) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x3e, 0x1}, &(0x7f0000000200)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x101, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) tkill(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x82c0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x2, 0x80000000, 0x25, 0x2000c, 0x440, 0x1, 0x80000001, '\x00', 0x0, r1, 0x5, 0x4}, 0x40) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) sched_setscheduler(0x0, 0x3, &(0x7f0000000240)=0x7f) 14:09:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'erspan0\x00', &(0x7f00000001c0)={'tunl0\x00', r5, 0x8000, 0x20, 0x8001, 0x23021c46, {{0x27, 0x4, 0x0, 0x4, 0x9c, 0x64, 0x0, 0x9, 0x29, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x200}, {@remote}, {@rand_addr=0x64010101, 0xfffffff7}, {@multicast2, 0x2}, {@broadcast, 0x6}]}, @timestamp={0x44, 0x10, 0x1e, 0x0, 0x0, [0x401, 0xfffffffb, 0x0]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x3c, 0xb7, 0x3, 0x8, [{@broadcast, 0xe0c7}, {@remote, 0xfff}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@private=0xa010102, 0xfff}, {@private=0xa010101, 0x9}, {@loopback, 0x4a}]}, @lsrr={0x83, 0x7, 0xc9, [@loopback]}, @noop, @end]}}}}}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x81, 0x2, 0xeaa}) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002600)={0x0, r6, "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", "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"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 14:09:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000001100)=@newchain={0x1598, 0x64, 0x2, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xa, 0xfff1}, {0xffe0, 0xfff3}, {0x5, 0x4}}, [@filter_kind_options=@f_matchall={{0xd}, {0x155c, 0x2, [@TCA_MATCHALL_ACT={0x1558, 0x2, [@m_simple={0xbc, 0x18, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x6, 0x3, '\xbb\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x101, 0x100, 0x0, 0xfffffbff}}]}, {0x67, 0x6, "95606eefb02eb66818267ec09cbb0297ef55e21047c3a33efe59292c355e99c84d8b97bb4bfe0057a71a9de416c06e7617c19df7eb0a824a43a433ab20ccfb8b995c44637a257d9dfc2478d80c2f07d1589ef258138411913bd9e44f78e027cda010ed"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ct={0x1078, 0x14, 0x0, 0x0, {{0x7}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "479e7a9fd5cb98459dc93f210cbf87bc"}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @TCA_CT_ACTION={0x6, 0x3, 0x10}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_ct={0x10c, 0x11, 0x0, 0x0, {{0x7}, {0x4}, {0xe2, 0x6, "14ced385a6e7bb1e004f64a6d8ed1b8bf9790fe6ea152f5d5482bef46d62249216fb7a8cad3d61381edbc121b17ca90a95d2f13a487e54c3084630b9b5b4ee9d1f4b946eb2787efc807f67436ae910d211e3f872f29b71034bfbd600e5de07f20334b8d0fe37148398d42ef9a29dc076a806692b4df20bcd80eb0a0057a1485e378c3c6c41980fc601e08fd2d31b47520986a5f022a8e4eab7611ec903acfc6208c492163c921e7b8f60186fdd9831cd49489f7dce4ae19b89065c2cbed89ff23d12045deae959a59f1685daaf1d642f0c941e8336c612600c2f039a9e05"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0x138, 0xe, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0xbaa, 0x5}}]}, {0xfd, 0x6, "b5c4b14c2560f93f5357b0f435ba400099d4ad24e19075e68c231d8199245ca069e3c37cc0b3bcdce6388041ba7879399adb505f68ed3f9ce7b6591026ea87078e96c71480147e8ecd45d90cbfb56228a020602c306fb4ad752069de5a37a4174128189212d3ce9240fa6b63b84736eee5756cad29363a907317213d2633cb30de5353396288c95011fb554d5fc08928d9f9cd346b2f4b27739bfdf9a8c4928cf3dec85b17bf0ea14c4bb4ee5265cd349cfecde39c26642375341cf045b5e0f907f295c794ab9b0fe5dafdde102c3f38db45bc80ede323753d5521921c4b004edf403eb40bc6f7d333a7c8fd943054c9e5ca206c9f2badebe3"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0xa0, 0x1c, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x7}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0xc}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff1, 0x2}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xa}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xe, 0x2}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}]}, {0x29, 0x6, "8dd730122afd1bc2ac708eeffca35b7154512d1cdbabcc5e2ffdff02e5466d616a7046befe"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_csum={0x7c, 0x6, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x800, 0x3f0, 0x8, 0xffffffff, 0x800}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x7f, 0x5, 0xfff, 0x9}, 0x50}}]}, {0x16, 0x6, "a25abd0c0cd5543956fa06bc7c71e0543b42"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0xc0, 0x6, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7ff, 0x200, 0x7, 0x4, 0x1}, @multicast1, @dev={0xac, 0x14, 0x14, 0x44}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x2, 0x5dba, 0x88}, @loopback, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff, 0x1}}]}, {0x45, 0x6, "55f4d05a02084ea41bb27bee3edadbdbbd1d71391902c404290b4da6f4377d72c472edcb2ec14df789a1167e7f8ae5917c87dc310a1ef14d242e416c6fb694e709"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x4}]}, 0x1598}, 0x1, 0x0, 0x0, 0xc4}, 0x44084) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4020, 0x0, 0x0, 0x5, 0x2, 0x7beb}, 0x0, 0x0, 0xffffffffffffffff, 0x3) ptrace$setregset(0x4205, 0x0, 0x201, &(0x7f00000002c0)={&(0x7f0000000280)="ff6c1d1615477fde", 0x8}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_elf32(r4, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) copy_file_range(r4, &(0x7f00000010c0), 0xffffffffffffffff, 0x0, 0x7, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x20, 0x0, 0x61e, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x20040004) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 289.168075][T13657] device batadv0 entered promiscuous mode [ 289.249861][T13657] device batadv0 left promiscuous mode [ 289.435996][T13669] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 289.455028][T13669] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. [ 289.539175][T13669] team0: Port device veth5 added 14:09:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, r1, 0xe, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000180)=ANY=[]) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e22, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}}, 0x38) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x7b, &(0x7f0000000240), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x3e0b, 0x400, 0x2, 0x1, 0xe589, 0x6, 0x2, 0x0, 0x100, 0xfffffffffffffff8, 0x2, 0x259, 0xa8c, 0x10000, 0x9, 0x8], 0x2000}) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0x7, 0x3, 0xd0, 0xf8, 0x0, 0x80, 0x19001, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x243, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffb}, 0x4098, 0xbf34, 0x0, 0x3, 0x800000000000000, 0x9ff, 0xffff, 0x0, 0x5, 0x0, 0x8004}, r1, 0xe, 0xffffffffffffffff, 0x10) [ 289.597933][T13633] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 289.989477][T13657] device batadv0 entered promiscuous mode [ 289.997710][T13657] device batadv0 left promiscuous mode 14:09:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bic\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'erspan0\x00', &(0x7f00000001c0)={'tunl0\x00', r5, 0x8000, 0x20, 0x8001, 0x23021c46, {{0x27, 0x4, 0x0, 0x4, 0x9c, 0x64, 0x0, 0x9, 0x29, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x200}, {@remote}, {@rand_addr=0x64010101, 0xfffffff7}, {@multicast2, 0x2}, {@broadcast, 0x6}]}, @timestamp={0x44, 0x10, 0x1e, 0x0, 0x0, [0x401, 0xfffffffb, 0x0]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x3c, 0xb7, 0x3, 0x8, [{@broadcast, 0xe0c7}, {@remote, 0xfff}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@private=0xa010102, 0xfff}, {@private=0xa010101, 0x9}, {@loopback, 0x4a}]}, @lsrr={0x83, 0x7, 0xc9, [@loopback]}, @noop, @end]}}}}}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x81, 0x2, 0xeaa}) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x6) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "5f97cb0e8a5f40e2430740289e7ad62a716b0bfc6db64ce5f77df1f127cd090d6041798b36c6080eb72c6015b37d6ea86c2352b2b6bcd5ec91bf2b30ad9a7c51ef57663d5ff6046d88bd63e7d1be72b22a6532f3245475d5de0d58cc8fe5f0320f67d21186326f03323fcad99faab74b53fa148ad963d1549b5d8737101a123bf9ee147672533c53f6bd7a43e570f310cdd38ba2e6bab8859c561e87745d09b0f64365eb7529ee4b96196a2db061b21993255eda0ed5273350e67f5ff73ec27fe63e4d8754c72d7e77e98d105caf7bc9944a1a26608408812e17d7a02e9c390d763fda8a95988408d08d0ac9795bab2ddf4b47b82915b048a420bc17e02e32c3", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002600)={0x0, r6, "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", "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"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 290.088921][T13688] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:09:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x13, r0, 0x7fffffff) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4400000010000104004c00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c008520711fb4a8ab47808001006d616376746102000400028008000500", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x44}, 0x1, 0x18cc9}, 0x0) [ 290.270311][T13704] device batadv0 entered promiscuous mode [ 290.358678][T13704] device batadv0 left promiscuous mode 14:09:47 executing program 3: utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x207180, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) bind(r1, &(0x7f0000000280)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x0, 0x20, 0xf9, 0x2}, {0x0, 0x3, 0x0, 0x5}, {0xff, 0x0, 0x0, 0x79}, {0x9, 0x0, 0x81, 0x8}, {0x0, 0x51, 0x1}, {0x861, 0x4, 0x3f, 0x329}]}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) io_setup(0x0, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[0x0]) socket$packet(0x11, 0x2, 0x300) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="940000", @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf251000000008000800070000001400018008000300010000000800030000000000080009008000000008000700260c00000800070000080000080008000200000008000600b30000003c000180140002006e72300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB], 0x94}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd616a03059bcecc7a95425a3a07e758044ab5da6f7ae55d88fecf9061a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 290.484325][T13716] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.518274][T13716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.582017][T13723] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.628896][T13723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:09:48 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x96, 0x79, 0x13, 0x40, 0x6b9, 0x4061, 0xdba6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x80, 0x74}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x18, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "fb395eb7337a5d316c0accbc76d097b84f12eb026b5931b4dc2b6f9bbe15fb8e29b69842fa66c7a64365"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x18, &(0x7f0000000000)={0x0, 0x22, 0x10, {0x10, 0x22, "0068854524ddc8c85d3ccc3c5617"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x820}}, &(0x7f0000000100)={0x0, 0xf, 0x41, {0x5, 0xf, 0x41, 0x6, [@ssp_cap={0x14, 0x10, 0xa, 0xfa, 0x2, 0x4, 0x0, 0x0, [0xf0, 0xf]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x5, 0x8, 0x1f}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0x4, 0xc9}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "e6e37888cb48560e3225c0d47ea9edcd"}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x60, 0x3f, 0xa6, "0e67d9f7", "e96a8c25"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x8, 0x2, 0x9, 0xfb, 0xfa3a, 0x5c96}}}, &(0x7f00000006c0)={0x44, &(0x7f0000000240)={0x20, 0x16, 0x45, "c45720d6ce0252ce313fb78efe72d7eb5491cfc6f51bba1697623b6724923a03f7e1781290f9eac151639d013b40d0a0797bc4b0e1f73aad40d6476c4ca7cbec12f758d38f"}, &(0x7f0000000300)={0x0, 0xa, 0x1}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x0, 0x8}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000480)={0x40, 0xb, 0x2, "9db4"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000500)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000540)={0x40, 0x17, 0x6, @local}, &(0x7f0000000580)={0x40, 0x19, 0x2, '3\''}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x81}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x80}}) 14:09:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x40008}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x8, 0x8001, 0x2, @mcast2, @mcast2, 0x1, 0x8, 0x2, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', r12, 0x0, 0xc, 0x4, 0x8000, 0x28, @local, @initdev={0xfe, 0x88, '\x00', 0x81, 0x0}, 0x7, 0x8, 0x1, 0xa2c1}}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@RTM_NEWMDB={0xf8, 0x54, 0x0, 0x70bd26, 0x25dfdbfd, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x4, {@in6_addr=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r7, 0x1, 0x3, 0x4, {@ip4=@dev={0xac, 0x14, 0x14, 0x39}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r1, 0x0, 0x2, 0x4, {@ip4=@loopback, 0xcdb3}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r10, 0x0, 0x4, 0x1, {@ip4=@multicast2, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r12, 0x0, 0x1, 0x0, {@in6_addr=@rand_addr=' \x01\x00', 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x1, {@ip4=@private=0xa010102}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r13, 0x1, 0x0, 0x1, {@ip4=@rand_addr=0x64010102, 0xc00}}}]}, 0xf8}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r14, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'tunl0\x00', 0x4}, 0x18) 14:09:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x1cc31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22, 0xa7}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x61, @loopback, 0x6}, 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xb, 0x2, 0x1, 0x4, 0x0, 0x3, 0x200, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x4, @perf_config_ext={0xff, 0x9}, 0x1010, 0x5, 0x6, 0x5, 0x20, 0x2, 0x6, 0x0, 0x7, 0x0, 0x841}, r3, 0x7, r0, 0xa) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0xfc, 0x77, 0xc0, 0x4c, 0x0, 0x15a, 0x46000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x10001}, 0x10, 0x101, 0x5, 0x6, 0x5, 0x7ff, 0x5, 0x0, 0x8, 0x0, 0x80}, r3, 0xa, r4, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e21, 0x4, @private2, 0xe2e}}, 0x0, 0x0, 0x13, 0x0, "8f8dd234147a5756803ef9e41d048b80889960138ecd701e4321cd6a89885c4da08af1c418a6adf65e9dd0a7d26d9994ab25199c183b270f9a2ca9835105c2b40c9c7bc6d879b652b34679daf727e21a"}, 0xd8) getpid() setsockopt$inet6_tcp_int(r1, 0x6, 0xf3473128e97abe5, &(0x7f0000000000)=0x2, 0x4) r5 = openat$zero(0xffffff9c, &(0x7f0000000300), 0x490980, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000340)=0x1, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000140)={0x7, 'veth0_to_bond\x00', {0x8}, 0x3}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x227, @ipv4={'\x00', '\xff\xff', @empty}, 0x2}, 0x1c) [ 291.250715][ T9570] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 291.860067][ T9570] usb 2-1: New USB device found, idVendor=06b9, idProduct=4061, bcdDevice=db.a6 [ 291.870903][ T9570] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.879620][ T9570] usb 2-1: Product: syz [ 291.884460][ T9570] usb 2-1: Manufacturer: syz [ 291.889424][ T9570] usb 2-1: SerialNumber: syz [ 291.897598][ T9570] usb 2-1: config 0 descriptor?? [ 292.150935][ T9570] speedtch 2-1:0.0: speedtch_bind: wrong device class 150 [ 292.158777][ T9570] speedtch 2-1:0.0: usbatm_usb_probe: bind failed: -19! 14:09:50 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) unshare(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc15000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r2, 0x891c, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 14:09:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @multicast, 'batadv_slave_1\x00'}}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)=@ipv4_newroute={0x2c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_PREFSRC={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}}, 0x0) 14:09:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000500)=""/100, 0x64, 0x102, &(0x7f0000000480)={0xa, 0x4e24, 0xe4f, @loopback, 0xfffffffb}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) link(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='./file0\x00') write$nbd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="674466980100000003000000040000ecbd043a313b58175286070fca6aef796e7be9739fe240efb0bf178d8b82c7bbb169d6955aedfb90d54bb10db867d0dd1d4f6f37119cc3c203bb0ce56b81ca733c10b73137fcd1002ea61b51ea081ca12d4c485f62934d47880ce9870500d10fbf7d18fb0a7676babd2b9194969278aca4a92bcae73e6f98bc03c194cd1babed592b2fe24563b3755101aada8b9ce8f17fd8f098329d6a55d9fdbc5fe0ea6e21234bf477808a966f63921fa8539b7b5e7b2d17d8c1d4c980124ccd01dab7607ff4c11ca1b5e67a3477203bb952acff707416a39dbc0ae2f84e43ea31086eca6e58", @ANYRES16=r3], 0x52) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x1000440, &(0x7f0000000200)='./cgroup.cpu/syz1\x00') ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc01cf509, &(0x7f0000000380)={0xffffffffffffffff, 0x1, 0x7, 0x7}) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:09:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000140)="b4", 0x1}, {0x0}, {&(0x7f00000005c0)='^', 0x1}], 0x4) 14:09:50 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x11, &(0x7f0000000600)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 14:09:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x2) 14:09:50 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 293.542413][T13763] IPVS: ftp: loaded support on port[0] = 21 14:09:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/psched\x00') 14:09:51 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) [ 293.760529][ T5] usb 3-1: new high-speed USB device number 9 using dummy_hcd 14:09:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) 14:09:51 executing program 3: r0 = epoll_create1(0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:09:51 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x2, 0x0) [ 294.002796][ T8] usb 2-1: USB disconnect, device number 4 [ 294.221442][ T5] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 294.247071][ T5] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 294.281025][ T5] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 294.343263][T13763] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 14:09:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 14:09:51 executing program 3: prctl$PR_GET_IO_FLUSHER(0x2c) [ 294.466068][ T5] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 294.500378][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.509038][ T5] usb 3-1: Product: syz [ 294.540380][ T5] usb 3-1: Manufacturer: syz [ 294.551959][ T5] usb 3-1: SerialNumber: syz [ 294.890446][ T5] usb 3-1: 0:2 : does not exist [ 294.910802][ T5] usb 3-1: USB disconnect, device number 9 [ 295.620590][ T9570] usb 3-1: new high-speed USB device number 10 using dummy_hcd 14:09:53 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) 14:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 296.120426][ T9570] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 296.129703][ T9570] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 296.157159][ T9570] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 296.350500][ T9570] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 296.370132][ T9570] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.391116][ T9570] usb 3-1: Product: syz [ 296.395430][ T9570] usb 3-1: Manufacturer: syz [ 296.400043][ T9570] usb 3-1: SerialNumber: syz 14:09:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x0, 0x2, 0xd1, 0x3f}, {0x0, 0x0, 0x80}, {0x3, 0x3f, 0x4, 0x9}, {0x0, 0x0, 0x0, 0x3e}]}) 14:09:53 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) 14:09:53 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x25, &(0x7f0000000600)={0x5, 0xf, 0x25, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0xc}]}}) 14:09:53 executing program 3: ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}, {}, {r1}, {0xffffffffffffffff, 0x4}], 0x4, 0x9) 14:09:53 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/46, 0x2e}, {0x0}], 0x2, 0x0, 0x0, 0x0) 14:09:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000061, 0x0) [ 296.480603][ T9570] usb 3-1: can't set config #1, error -71 [ 296.514804][ T9570] usb 3-1: USB disconnect, device number 10 14:09:53 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:09:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="9531a62f62663ebc819bd2fec797d54e11426472aa6c6dc7b153ae11e6c631648e7fb37c147252234101e66d2352393256a62c0e5b922227c7120633971b5e334bfd3aeb18bdf64e4624ef5e4ab1e29cfea2ba1dd1ba9706ffad7956a08d2414a260f9333e8977875b1dbfed97d996b139392aab4edcaf9d8b6d70099dffb4b64b2316b244292f5ff51ac25543f7814fec9c920158722e3de8cd86a025ded292fd02e295e70c5adb1a0ca4", 0xab}, {&(0x7f0000000140)="b4585002d277a01e3e8cfa96362420cccd073646784da872c5c4d2eb9ba60c3cbe8d3e3f01331ddf4648bd678f7cef71e552c53dc874b54fc54d24af5c39fdadc964247444ec10425c7bf8b132acf2a7d89ea7e5ee1229eb4f1311b799566d6567", 0x61}, {&(0x7f00000020c0)="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", 0xdb5}], 0x3) 14:09:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@HEADER={0x4}, @HEADER={0x4}]}, 0x1c}}, 0x0) 14:09:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20c000, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:09:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x10, 0x0) 14:09:54 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000003480), 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000003780), 0x0, 0x0) 14:09:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000001340)=@l2, 0x80) 14:09:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)='+', 0x1}], 0x1) [ 296.870487][ T3758] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 297.389393][ T3758] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 297.408278][ T3758] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 297.440306][ T3758] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 297.661145][ T3758] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 297.681379][ T3758] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.708026][ T3758] usb 2-1: Product: syz [ 297.722863][ T3758] usb 2-1: Manufacturer: syz [ 297.734770][ T3758] usb 2-1: SerialNumber: syz [ 298.100275][ T3758] usb 2-1: 0:2 : does not exist [ 298.119014][ T3758] usb 2-1: USB disconnect, device number 5 [ 298.820099][ T3758] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 299.300191][ T3758] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 299.309031][ T3758] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 299.320354][ T3758] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 299.490876][ T3758] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 299.502853][ T3758] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.511677][ T3758] usb 2-1: Product: syz [ 299.515968][ T3758] usb 2-1: Manufacturer: syz [ 299.521801][ T3758] usb 2-1: SerialNumber: syz 14:09:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="9531a62f62663ebc819bd2fec797d54e11426472aa6c6dc7b153ae11e6c631648e7fb37c147252234101e66d2352393256a62c0e5b922227c7120633971b5e334bfd3aeb18bdf64e4624ef5e4ab1e29cfea2ba1dd1ba9706ffad7956a08d2414a260f9333e8977875b1dbfed97d996b139392aab4edcaf9d8b6d70099dffb4b64b2316b244292f5ff51ac25543f7814fec9c920158722e3de8cd86a025ded292fd02e295e70c5adb1a0ca4df55c5c07ad3c7d1b01cc7", 0xb6}, {&(0x7f0000000140)="b4585002d277a01e3e8cfa96362420cccd073646784da872c5c4d2eb9ba60c3cbe8d3e3f01331ddf4648bd678f7cef71e552c53dc874b54fc54d24af5c39fdadc964247444ec10425c7bf8b132acf2a7d89ea7e5ee1229eb4f1311b799566d6567", 0x61}, {&(0x7f00000020c0)="14feeafc706a2b1f011af18cf65ee32e6da37551d918b26c19b16c363adddd8d05ef2cc7a144c0e8eea62eecd4b9d86fc1f2afc0a805874c2d8560aa9b4469deeca6c8fa99bf7b48141a1f65fcf91c162f1a2c0fa1b2e021a533cf272e34f47bfd359c7b265e501a8f175b5da3ab4cdf4aed4fd161894335a2a51d963a34bd7353302b97c2dfc3c869807473b6e1dfee94f35ed4e04883afcc578f405b9a92fbce162df2314738d30e94d20dd35f2f7c959eebc9e4d187c9da55a3fc27a02b6ed6b38acf2af041c7bce250ff66a57209438c0a87e1bb06499e0c751013ede6c7c1f7b18b943069e4892c9789a70ca766c20ac5948ce861f817fe4a4e6eaa05e1d034d37a442761856b2b4bd3d12148e9f5c3cf937e73728310672e1f6ac8ad5eff425f043df00febc6fb3327d8647e1edb56c115671e1ab6680685f6ff29f8f9367887e167d768ed8aea06fc7d990b00b43ab80b5e0c6ae8b5dccc73140ddfe34893a9acc21ec65273c875d00d9c5847b42f8c42a734b9e23cb6df6e64d743683e7e394d0b4da2002cf1eb4186987f6f56ef2fce52e0b07e5f6f8022ed0d816c13a996bfce02000d2653b3ad0049316c927f4f671ddc951582ac1f407dddfc2e314bea0edf9715b0f93a4abebe7ce422f0269f27622b48b3f5facb1d8607ca50dcd58a0d6a77a212a47a2681b5f343ac873bca785d454c306b3a8e4be1f70f7ade62280321867f981d37ca1855a4f17d2e78a7993e1612fd2c786809610f604a1d13a216db3cdb020000d91471300576d2b591255161a06c25c3a8fd8cfcd8c30aeb991d9060cf4c635bad5d95a70fe60c5f64d7f4788e0144f84f6ea71a1c20ff9f3628758a2b6b02a768c2d2f83c4d87bde582c4758be004e0ffafadeb295d36e1f72d87681ca8896aa3b4273d46045aee3fe153929acf858d9b8786ef776b161fe9c88dcd29c4997fd47d1b0a24b0873fb83771ae352c41f57ae1e2f4c42fa12efb76c56df7242dde0ac3eccabc471c801d4c9822ccb85616d084f27cf037521cbe620625f3b134696d82fe65f55e443aaa6a56ed276f6933bb821c48ee11c2b52efbbf95195bc43d4862ab1173a519c92b0cd4a8505aedc034f2b98113c830b848d1897fdecfdf7c78ceafd419a4d7289a84d2e185790e7510ed0158f7c76d83402656bb462998bc4d500934639acdcf7f2506f259e74baea91b089b88df1be0d9a9fe56fefa2c8fcc2090f00412e3cf32b59ce80d3cd231c6d38b7f563b90e7c22273d46052dc3808d7132c0904b4f7f65e4ca21e85ae0f61a3dd1f377c7de1d0a6b9bb8025ba8c89182192f02ba6cf2a48d4f7b5dea165f3e98afbee6d4430eb7b563801a8f5b6c6887e3a3b795e2d71a3aa7f5034db0c4c6e9a2f32fbc556ce28993a22f9aa4258561d72ec462781ea1142b6a35321b48c5b8f80d20807dafa787eddfa4ec21ce0bbcb4eb48191121c4bd855ab9b07e47ec63fa740a5f103d70ba3ea5949940300f36f9ea304efd0e0aafcd133d4c9aa9afed67925f679613505fc75f329f435f7c6e044047e0237fb9e6ca3ebb16426082e4719ae41fdf5d3a1ac858a771f16c7ffc0fa19b658c27918c011532a7394992e30f13a212585e60df177ea0d3cab45380391f528f1220c148413408516853594d4ecef14f04e1586bf1cee81e05c6cf74aed0643dbe2b8c41f48bcc41d09fb31333eb2f0cadcf7a0d20063b8860a27c5e1c748752a29b3b0f0e1180589f4667373a798725a555bf90bc728d99f7ec174abe1348cea053821bb330aa88646c9de4694de0365114a78df6b7b3cd2f631a765b4315948c0126c27b30a3c443dfec3b0907d55af8c88e2b8cf79d87a11a86a90fcef5d250e4f702d70a3af6064bc716f5fd6f620ad32e7cff083673e372c9964cbd8693123cc8bf223e45d5dafb8130ecf55c7343033bb3485feb0efac88b33fbbbec70b2802a74afddf773753098080d4c34a6fa19302979ee032a7ec6348024a951249c00ab8ef77f1f9834d984790fa5863ac314862cfcb3dd84263d53fc93886bde46f741b7819033a308a787592d2cd2123b58bb61b1d43e954e92a8b21385095bffc929488e03c35ea4dddb2453703d95cec4c26845134f53d91cc7aa07dac4c6950b4a79b294dd6e801219f94e25db16dbaabf1dd3b58c4350f5eeb7037bf84d28f591e6f954a1da2c6dfbca25321758a333b68a4285cfff20ac57cfdeb09db83212f3361090454e5c6804399c2f7b5b3f436e9aa50694df2b8bbdae45ba6fd780abf749d7343a41cca92bc1936d4e0432b9c4a69ed71a6793e6b8461c350e6d9507c0b10df2106942d73c85b8060b0cbe333a692a34673afb646781f24d8b21a4f4b90d4ca73aadd41ea39c227400f747fc5062de3a1e52f7b14798c95795a9aa7d0b505ba7da1ff4a911d58777984b3b71121a002902251f789386fac8825e39dcd4bc76e48b67eed175a7c5c59751ba60a830b73ee79e12f86e0433a60f4fb6800d13ac5d74a7a7326a1668f929c9b7fd774c38aab2e3355f96c8c9a263894257fcb3a990076ce3041922922278961c92f2b1fd24dd127c98bc184ebc84c9f3de42c4abd2ee5f4587e3924955d6431de1a3bfb89e2a3d3a73b2c24ce4ee1baeb16f21db5f9f093bc97026ec25f0b0fc2829ee019b0169a4e71f7704a901ca05697c3fe7329b5e478011b15df180073623235db8ab89b183dd803c44add86be1a5361173553a7d86c28b6d8f51bf9604c361b805832b1e20ada4f059a917133410bb82a1240fe95e88f2249e25cad8bcd63043b046a6d4e88fdd1d9173f85acb55f5b1e807ac8755a780a0d32f6f7c7779f64eaa8a1efa2e1351aa4126ea235255efafbfd6c71c67a7717db9b9e0c2644cbd09d779e19ad4fb2efd9ed4d760c0f9a508dc7c4dbb8abca8b3e59bc4aee1fdc9ae87d82545ff8bb62ca79b8e786f45db80b5c08381f047cd0f987c42438ec64687d7fb26c77c1d31eb7d1e2c7b5e685b5654860cba4f546cf0e817fbb9c66ddf32d767a2efff2a707392e47319b68e1f2332b3652dc7a0b134b92c01a50dcbf3ceb5a731cc0a9f5fe071ebb9c21a396943edfdf9e62998072c5bbff907bf504feb18083465f94460c117ef393031fc1d48ec4fc4e7b74c6f485d97bd49ccf8c74a69cb9ba3d006cf0e59ac936fe07d973e45c0affdbc150585139c70a68e05cf1ff65f3297fbcd2972ee6e410471207742f5d537f308d1bf841e421e322fb2c8cdd9ce39ceddaf303ac54f638b4f6f9d08a1b189d633f6d0b675371002e1d303b531de916d342e43937c67fa0e7bb6aa40930340042775238be24eed38d9077692bfad5e968a5e4c00b597cbf8d39be9e2d54c92cdf9e6239ae496e6a468c5a493f117794209d61d26a35ba13e11b31178d2eec485e4184d02a61b8a8fbcb9401c580fc5d1c673b8fff13de5f5734090af91a4068753ee319946582ec7a3cde911e2082b2459dc5a440149dba7c91e721b3aa701602f796b5cf7089035686bda2ee3fda979ced6c373e15f61c2b34928ae8d0519d333e1c81d0fe9a3c99313cb4fd9df7233cb3c415a32fc08525bb427327530ccb95a772aa8d49df455c7d2d88cc610e35890bdd2193d25554242db3569e1e9b78847cfd3de50901820617fb34d4f588662661104622a6d81eb58d794ebbcde65f704b4cf26b2ebe46178720544cab20d6e27891f74a2dc624f9ec8a7366986c9b63dfbcbf5ca966a20358095b15cb6e767c918e3c27fbc07a8ce1dde71104ed2f3feb29a02b267fa833bdb519940f834b4019a34f49e2493f9c5883a05dceb91b6198383417c338174cbc9c8789ac86b829485d9beb762c37d200f244da7fec27a88b6cd426c0d03a20598415972ed87009a9fed0e416a2256b3878f0cd2491b612a701b7c9fe3046f8ea707ee55bec1247283d23a08b9bbce02fc57a93dc3b59bcbd258ad1a3bf3b7a29baf3f4aa996c60dbb4842981dde2641e52bc4cc9b08aaa4fff62fb0ea7f223b0a159f257d9d879f16de3d7ae40008adf8be090dff4632877ba6280eab041ff127f78b3aef7651b43e37bd8503e05581ffb50b1a02a5064fe70d2db6b11e81f2578680f4a34597657e3691452e21a99fd2994762e69d1b5e99df59098fcee98bd1c3005fa1bc07224246166aac767649d61bf4ac810c5c29351627338b6d7cf14c2af9a32b721c14658438e9382c6510a5acadc52d965578c810ce459f373c42d4a325551130dc50a5dd709e1d4b15551701143847637b18d7929319cbf9df0ff393e71c982ae1e4d3700cba85e887a02f46a9926c361512b41d188237815f9bfc0e39b168f80f78261669f6e5d3ccd624b6e9e65c19b63f69184f5b284346922c040fc26614d7816873d78f12ad226b63b892944f50c1685733de271ebd931c693887d88033116ed8c5d914170d5fc4185a7cbbf7a8c0d8eee71c5b7959b8386a7c8b1c0d5b35b411f03a531c03516d37b1787abc2b9d57394c87316d5e8329431fe8aff959033c630bf9c68b7b17c120bd7feeb5a8b0bbf16908f25f0deee84f2ae6a6a9ff33e538a9c8f3a5cafc35a88294706ce1b007e06b4edf435861e5b6670964ac955f7e5c9a907a5d38055a1145b37428153f8efaa89fd8889076f0b6b0521c7cfb75055ddc30c7bdb5cf6749f960c2ae5e44656824ec303bfaa4417897e161fdfedaaaec62d48b55b4a16eb039b63883e380c645688266fa87d955277e39c77d6ca4462c6759a97d8f06ce2138d648edc73f579ce513ca93723bd973520e516563c3554b814c87d2ecb09f6412765b8e2c0ee3c775e01517cebffb7357952652cda68c11217f2a39afab9d543f391624a7f035ba41b114d23e4e6b82c6d6f60833caa42576b77b3165f", 0xd90}, {0x0}, {&(0x7f00000005c0)="5ef465705fbaedf545423964aac385ab15d15726334bb2b7543e", 0x1a}], 0x5) 14:09:56 executing program 3: socket$inet6(0xa, 0x80e, 0x0) 14:09:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40e, 0x0) 14:09:56 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 14:09:56 executing program 0: preadv2(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000c80)) 14:09:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x3f}, 0x1c, 0x0}, 0x8040) [ 299.560136][ T3758] usb 2-1: can't set config #1, error -71 [ 299.588833][ T3758] usb 2-1: USB disconnect, device number 6 14:09:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="9531a62f62663ebc819bd2fec797d54e11426472aa6c6dc7b153ae11e6c631648e7fb37c147252234101e66d2352393256a62c0e5b922227c7120633971b5e334bfd3aeb18bdf64e4624ef5e4ab1e29cfea2ba1dd1ba9706ffad7956a08d2414a260f9333e8977875b1dbfed97d996b139392aab4edcaf9d8b6d70099dffb4b64b2316b244292f5ff51ac25543f7814fec9c920158722e3de8cd86a025ded292fd02e295e70c5adb1a0ca4df55c5c07ad3c7d1b01cc7", 0xb6}, {&(0x7f0000000140)="b4585002d277a01e3e8cfa96362420cccd073646784da872c5c4d2eb9ba60c3cbe8d3e3f01331ddf4648bd678f7cef71e552c53dc874b54fc54d24af5c39fdadc964247444ec10425c7bf8b132acf2a7d89ea7e5ee1229eb4f1311b799566d6567", 0x61}, {&(0x7f00000020c0)="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", 0xd90}, {0x0}, {&(0x7f00000005c0)="5ef465705fbaedf545423964aac385ab15d15726334bb2b7543e", 0x1a}, {&(0x7f0000000840)}], 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000800)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) socketpair(0x9, 0x2, 0x8, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000280)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x2}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000540)={0x6, 'team_slave_0\x00', {0x37f1}}) 14:09:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:09:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) dup(r0) 14:09:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:09:57 executing program 1: prctl$PR_GET_IO_FLUSHER(0x3) 14:09:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/185, 0xb9}], 0x1, 0x0, 0x0, 0x10) 14:09:57 executing program 0: r0 = epoll_create(0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) 14:09:57 executing program 1: prctl$PR_GET_IO_FLUSHER(0x16) 14:09:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socketpair(0x1, 0x4, 0x0, &(0x7f00000000c0)) 14:09:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:09:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 14:09:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007f40)) 14:09:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2a0041, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r0) 14:09:57 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0) 14:09:57 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x7a81, 0x1) write$UHID_INPUT(r0, 0x0, 0x0) 14:09:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 14:09:57 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x410202) 14:09:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 14:09:57 executing program 4: prctl$PR_GET_IO_FLUSHER(0x38) 14:09:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x14) 14:09:57 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200}, 0x17, &(0x7f0000000600)={0x5, 0xf, 0x17, 0x3, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x6, 0xea333244173da769}, @ptm_cap={0x3}, @generic={0x3}]}}) 14:09:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) tee(r0, r1, 0xffffffff, 0x0) 14:09:57 executing program 5: syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') 14:09:57 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x10000, 0x0) 14:09:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 14:09:58 executing program 3: sched_getattr(0x0, 0x0, 0x0, 0x0) 14:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) 14:09:58 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 14:09:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') 14:09:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') fcntl$lock(r0, 0x0, &(0x7f0000001640)) 14:09:58 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:09:58 executing program 1: prctl$PR_GET_IO_FLUSHER(0x2b) [ 301.040078][ T9697] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 301.510824][ T9697] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 301.525008][ T9697] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 301.547371][ T9697] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 301.720910][ T9697] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 301.750494][ T9697] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.774533][ T9697] usb 1-1: Product: syz [ 301.779188][ T9697] usb 1-1: Manufacturer: syz [ 301.787986][ T9697] usb 1-1: SerialNumber: syz [ 302.129966][ T9697] usb 1-1: 0:2 : does not exist [ 302.149605][ T9697] usb 1-1: USB disconnect, device number 12 [ 302.830861][ T9697] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 303.309797][ T9697] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 303.320132][ T9697] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 303.331779][ T9697] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 303.530865][ T9697] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 303.540671][ T9697] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.551306][ T9697] usb 1-1: Product: syz [ 303.555807][ T9697] usb 1-1: Manufacturer: syz [ 303.561216][ T9697] usb 1-1: SerialNumber: syz 14:10:01 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000440)) 14:10:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000140)="b4", 0x1}, {0x0}, {&(0x7f00000003c0)='O', 0x1}], 0x4) 14:10:01 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) 14:10:01 executing program 3: syz_open_dev$vcsu(&(0x7f0000001500), 0x5, 0x2) 14:10:01 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) 14:10:01 executing program 1: getsockname(0xffffffffffffffff, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)={0x2, 0x0, @a}, 0x48, 0xffffffffffffffff) [ 303.819973][ T9697] usb 1-1: 0:2 : does not exist [ 303.872096][ T9697] usb 1-1: USB disconnect, device number 13 14:10:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)='O', 0x1}], 0x4) 14:10:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x4, 0x0) 14:10:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, 0x0}) 14:10:01 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000036c0)) 14:10:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffffff00000000) [ 304.000087][ T9704] Bluetooth: hci0: command 0x0406 tx timeout [ 304.006518][ T9704] Bluetooth: hci1: command 0x0406 tx timeout [ 304.065083][ T9704] Bluetooth: hci2: command 0x0406 tx timeout 14:10:01 executing program 0: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 304.107820][ T9704] Bluetooth: hci3: command 0x0406 tx timeout [ 304.147601][ T9704] Bluetooth: hci4: command 0x0406 tx timeout [ 304.186316][ T9704] Bluetooth: hci5: command 0x0406 tx timeout 14:10:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 14:10:01 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000007f00)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000008000)) 14:10:01 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 14:10:01 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:10:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000400), 0x0, 0x0, 0x0) 14:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) 14:10:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{&(0x7f00000000c0)={0x2, 0x4e23}, 0x10, 0x0}}], 0x1, 0x0) 14:10:01 executing program 5: prctl$PR_GET_IO_FLUSHER(0x17) 14:10:01 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) 14:10:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/locks\x00', 0x0, 0x0) 14:10:01 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 14:10:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c00)={'ip6_vti0\x00', &(0x7f0000002b80)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 14:10:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2}) 14:10:02 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00', '\x00']}, 0x278) 14:10:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) 14:10:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 14:10:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00'}}, 0x118) 14:10:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gretap0\x00', 0x0}) 14:10:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f00000012c0)={{}, "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"}) [ 304.899645][ T3758] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:10:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c00)={'ip6_vti0\x00', &(0x7f0000002b80)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 14:10:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:10:02 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) [ 305.269728][ T3758] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 305.278575][ T3758] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 305.292955][ T3758] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 305.459701][ T3758] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 305.479528][ T3758] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.489017][ T3758] usb 4-1: Product: syz [ 305.509784][ T3758] usb 4-1: Manufacturer: syz [ 305.515093][ T3758] usb 4-1: SerialNumber: syz [ 305.879736][ T3758] usb 4-1: 0:2 : does not exist [ 305.920445][ T3758] usb 4-1: USB disconnect, device number 2 [ 306.559513][ T3758] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 306.939662][ T3758] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 306.948819][ T3758] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 306.962774][ T3758] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 307.149735][ T3758] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 307.160556][ T3758] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.170073][ T3758] usb 4-1: Product: syz [ 307.174830][ T3758] usb 4-1: Manufacturer: syz [ 307.180178][ T3758] usb 4-1: SerialNumber: syz 14:10:04 executing program 3: syz_open_dev$vcsu(&(0x7f0000001500), 0x0, 0x2) 14:10:04 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580), 0x2, 0x0) 14:10:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f00000014c0)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 14:10:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic) 14:10:04 executing program 2: syz_usb_connect$cdc_ncm(0x6, 0xb7, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000402505a1a44000010203010902a50002015120000904000001020d0000072406000111ab05240038000d240f0101000100040006000406241a010400052415ff000c241b008004007fb7070008072414000002002f24131f3ce4190adfdaccc45d2fa268f162b81afc4811830949bffb38790fadbff6032de756ee5efc546ccfb2709a09058103000008e0800904010000020d000009ffff000000000000090582022000ff0081090503020002fd050a"], &(0x7f0000000480)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x1, 0x5, 0x0, 0x20, 0x3f}, 0xb, &(0x7f00000001c0)={0x5, 0xf, 0xb, 0x2, [@ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0x7f, &(0x7f0000000280)=@string={0x7f, 0x3, "57efde41e8ab08954e8aba63aafbfe79476cc74d28daf181b5640592f01322da724bd49971ac872863d77fac7e3863fb7d35cb853c2636637a176ae3f29a7ebc7ebe0a24fb5038bb87e23ff5ff58d5db7cd6be31f43888a85e713aca27076ad4d46ab33ceac2567803157cef5e4c453ddd5a7eba89dd4def0bf900330e"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x437}}, {0xd5, &(0x7f0000000340)=@string={0xd5, 0x3, "52543386ef966689a98efb6afbf1a6e21a4c48503578ec098f328af229893f2237c3e1083c22076a028797b64ebbdbe8dadde89f49344f77c78286be340b341f57b3764a8d0fa798c0fd907095ad4e54566eef8cf9faa60cfb188b7fc698cab8785b2d440f8e264d7081094e0566827ba11d102778384a5d5e58d4346defba583361666adf163417a2d7ef0b11f9b291bad98f757c664e902a2dd3a41dfd90a6125436c1d1f5a626a87eabdd536b94f54fa6fdf85a07373ba98fa366c3652ec0bbcfc38f212cc05fcc357482c59a88be479006"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_connect$uac1(0x2, 0x85, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x79, 0x50, 0x10, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xe7, 0x4}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x206, 0x4, 0x4, 0xffff, 0x9, 0x2}, @selector_unit={0x8, 0x24, 0x5, 0x2, 0x0, "81f7ae"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x2, 0x1, {0x7, 0x25, 0x1, 0x1, 0x5, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x1, 0x6, {0x7, 0x25, 0x1, 0x3, 0xff}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200, 0x6d, 0x6, 0x30, 0x8, 0x8}, 0x117, &(0x7f0000000600)={0x5, 0xf, 0x117, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x6, 0xea333244173da769, 0x2, [0x3f30, 0xc030, 0xc0c0, 0xff7e5f, 0x3fc0]}, @ptm_cap={0x3}, @generic={0xdb, 0x10, 0x6, "b2ad58aab451839e0a62caae6d3611d5a539986da894907f6551c8e863c23f633ea5852c95ccd0f233962a538d6b348cb6a8d78ace169815b01b9e3b612a8c50588e6003cd8467fbdecbb2d437b8055f1cd31d926dce92eca937477e710cb581c53394e54854c0efa28795422638788c1deade06427ca922d8c498b8f974360205aa7fcb517fea740507a9f397bbb1a82278989526882d1a30193deca4eb0720b869249a1080222beb0fb7002612a8bdd539962c5e0d38d57fb3ab9f1ea0595feb55896a8ff23bb6501c6db302f7ad25225b442e1d73dd08"}]}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 14:10:04 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) [ 307.530961][ T3758] usb 4-1: 0:2 : does not exist 14:10:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) [ 307.575722][ T3758] usb 4-1: USB disconnect, device number 3 14:10:04 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 14:10:04 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x1}], 0x1, 0x3) 14:10:04 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:10:05 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:10:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000015c0)={'ip6_vti0\x00', &(0x7f0000001540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 14:10:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002a00)={'sit0\x00', &(0x7f0000002980)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 14:10:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0xa, 0x0) [ 307.879562][ T8] usb 3-1: new full-speed USB device number 11 using dummy_hcd 14:10:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@private1}) 14:10:05 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) [ 308.279444][ T8] usb 3-1: not running at top speed; connect to a high speed hub [ 308.359546][ T8] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 308.369812][ T8] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 308.382718][ T8] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 308.550389][ T8] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 308.562204][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.573635][ T8] usb 3-1: Product: syz [ 308.578947][ T8] usb 3-1: Manufacturer: syz [ 308.586424][ T8] usb 3-1: SerialNumber: syz [ 308.949553][ T8] usb 3-1: 0:2 : does not exist [ 308.986874][ T8] usb 3-1: USB disconnect, device number 11 14:10:06 executing program 2: socket$inet6(0xa, 0x3, 0x2) 14:10:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000004c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 14:10:06 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 14:10:06 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "9e6a0375aaa74351b1f20f226aa83b8b031d3a16032b270b2407b34ec9ef8689522e9a71afdf8c666754", ['\x00', '\x00']}, 0x2a2) 14:10:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200), 0x2, 0x0) 14:10:06 executing program 0: pselect6(0x0, 0x0, &(0x7f0000002800), &(0x7f0000002840), &(0x7f0000002880), &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) 14:10:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 14:10:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 14:10:07 executing program 5: syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') 14:10:07 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 14:10:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 14:10:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:10:07 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) 14:10:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) 14:10:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 14:10:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003e40)='tunl0\x00', 0x10) 14:10:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:10:07 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)) 14:10:07 executing program 3: syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x8040) 14:10:07 executing program 1: rt_sigtimedwait(&(0x7f0000003bc0), 0x0, 0x0, 0x8) 14:10:07 executing program 5: getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)) 14:10:07 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 14:10:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)=""/202, 0xca) 14:10:07 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000280)) 14:10:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@local}) 14:10:07 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x230000, 0x0) 14:10:07 executing program 3: prctl$PR_GET_IO_FLUSHER(0x8) 14:10:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x26, 0x0) 14:10:07 executing program 2: syz_usb_connect$cdc_ncm(0x6, 0xb7, 0x0, 0x0) syz_usb_connect$uac1(0x2, 0x7d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x79, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x4}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x206, 0x4, 0x4, 0x0, 0x9, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x1, 0x6, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0}) 14:10:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) 14:10:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 310.959328][ T9697] usb 3-1: new full-speed USB device number 12 using dummy_hcd 14:10:08 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x6000, 0x0) 14:10:08 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') 14:10:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@dstopts={{0x18}}], 0x18}, 0x0) 14:10:08 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x3}, {}]}) 14:10:08 executing program 5: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'veth1_to_hsr'}, 0xf) pipe(&(0x7f0000000240)) 14:10:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x80}}, 0x0) [ 311.330218][ T9697] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 311.357504][ T9697] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 14:10:08 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000003480), 0xffffffffffffffff) syz_open_dev$mouse(&(0x7f0000003780), 0x0, 0x200940) 14:10:08 executing program 0: time(&(0x7f0000000e00)) 14:10:08 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x1000}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) [ 311.404355][ T9697] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 311.610089][ T9697] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 311.637688][ T9697] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.681798][ T9697] usb 3-1: Product: syz [ 311.698614][ T9697] usb 3-1: Manufacturer: syz [ 311.724024][ T9697] usb 3-1: SerialNumber: syz [ 312.099629][ T9697] usb 3-1: 0:2 : does not exist [ 312.125151][ T9697] usb 3-1: USB disconnect, device number 12 14:10:09 executing program 2: socketpair(0x1e, 0x0, 0x0, &(0x7f0000001140)) 14:10:09 executing program 3: syz_usb_connect$cdc_ncm(0x6, 0xb7, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000402505a1a44000010203010902a50002015120000904000001020d0000072406000111ab05240038000d240f0101000100040006000406241a010400052415ff000c241b008004007fb7070008072414000002002f24131f3ce4190adfdaccc45d2fa268f162b81afc4811830949bffb38790fadbff6032de756ee5efc546ccfb2709a09058103000008e0800904010000020d000009ffff000000000000090582022000ff0081090503020002fd050a"], &(0x7f0000000480)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x1, 0x5, 0x0, 0x20, 0x3f}, 0xb, &(0x7f00000001c0)={0x5, 0xf, 0xb, 0x2, [@ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x4, [{0x80, &(0x7f0000000280)=@string={0x80, 0x3, "57efde41e8ab08954e8aba63aafbfe79476cc74d28daf181b5640592f01322da724bd49971ac872863d77fac7e3863fb7d35cb853c2636637a176ae3f29a7ebc7ebe0a24fb5038bb87e23ff5ff58d5db7cd6be31f43888a85e713aca27076ad4d46ab33ceac2567803157cef5e4c453ddd5a7eba89dd4def0bf900330e1c"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x437}}, {0xd5, &(0x7f0000000340)=@string={0xd5, 0x3, "52543386ef966689a98efb6afbf1a6e21a4c48503578ec098f328af229893f2237c3e1083c22076a028797b64ebbdbe8dadde89f49344f77c78286be340b341f57b3764a8d0fa798c0fd907095ad4e54566eef8cf9faa60cfb188b7fc698cab8785b2d440f8e264d7081094e0566827ba11d102778384a5d5e58d4346defba583361666adf163417a2d7ef0b11f9b291bad98f757c664e902a2dd3a41dfd90a6125436c1d1f5a626a87eabdd536b94f54fa6fdf85a07373ba98fa366c3652ec0bbcfc38f212cc05fcc357482c59a88be479006"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_connect$uac1(0x2, 0x85, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x79, 0x50, 0x10, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xe7, 0x4}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x206, 0x4, 0x4, 0xffff, 0x9, 0x2}, @selector_unit={0x8, 0x24, 0x5, 0x2, 0x0, "81f7ae"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x81, 0x2, 0x1, {0x7, 0x25, 0x1, 0x1, 0x5, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x1, 0x6, {0x7, 0x25, 0x1, 0x3, 0xff}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200, 0x6d, 0x6, 0x30, 0x8, 0x8}, 0x117, &(0x7f0000000600)={0x5, 0xf, 0x117, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x20, 0x10, 0xa, 0x4, 0x5, 0x6, 0xea333244173da769, 0x2, [0x3f30, 0xc030, 0xc0c0, 0xff7e5f, 0x3fc0]}, @ptm_cap={0x3}, @generic={0xdb, 0x10, 0x6, "b2ad58aab451839e0a62caae6d3611d5a539986da894907f6551c8e863c23f633ea5852c95ccd0f233962a538d6b348cb6a8d78ace169815b01b9e3b612a8c50588e6003cd8467fbdecbb2d437b8055f1cd31d926dce92eca937477e710cb581c53394e54854c0efa28795422638788c1deade06427ca922d8c498b8f974360205aa7fcb517fea740507a9f397bbb1a82278989526882d1a30193deca4eb0720b869249a1080222beb0fb7002612a8bdd539962c5e0d38d57fb3ab9f1ea0595feb55896a8ff23bb6501c6db302f7ad25225b442e1d73dd08"}]}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 14:10:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 14:10:09 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1000}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 14:10:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) 14:10:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x7a81, 0x1) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 14:10:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') 14:10:09 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000980)={0x1, &(0x7f0000000940)=[{0xfffb}]}) 14:10:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f00000020c0)="14", 0x1}], 0x3) 14:10:10 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fchdir(r0) 14:10:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x12, r0, 0x0) 14:10:10 executing program 4: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x79, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xff}}}}}}}]}}, 0x0) 14:10:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="dc000000030804"], 0xdc}}, 0x0) [ 312.839969][ T9697] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 313.250003][ T9697] usb 4-1: not running at top speed; connect to a high speed hub [ 313.279583][ T3144] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 313.330332][ T9697] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 313.343015][ T9697] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.366969][ T9697] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 313.549212][ T9697] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 313.565290][ T9697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.574836][ T9697] usb 4-1: Product: syz [ 313.581522][ T9697] usb 4-1: Manufacturer: syz [ 313.586653][ T9697] usb 4-1: SerialNumber: syz [ 313.660164][ T3144] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 313.669699][ T3144] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 313.682050][ T3144] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 313.850398][ T3144] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 313.860021][ T3144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.868235][ T3144] usb 5-1: Product: syz [ 313.876507][ T3144] usb 5-1: Manufacturer: syz [ 313.882011][ T3144] usb 5-1: SerialNumber: syz [ 313.949257][ T9697] usb 4-1: 0:2 : does not exist [ 313.960840][ T9697] usb 4-1: USB disconnect, device number 4 [ 314.249889][ T3144] usb 5-1: 0:2 : does not exist [ 314.277324][ T3144] usb 5-1: USB disconnect, device number 11 14:10:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000001280)=[{{&(0x7f00000000c0)=@ax25={{0x3, @null}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, 0x0}}], 0x1, 0x4801) 14:10:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x40000000000000, r1}) 14:10:11 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:10:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(r0, 0x0, 0x0) 14:10:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000080)="95", 0x1}, {0x0}, {&(0x7f00000020c0)="14", 0x1}], 0x3) 14:10:11 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 14:10:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 14:10:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 14:10:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000005000)='/proc/zoneinfo\x00', 0x0, 0x0) 14:10:12 executing program 2: ioprio_get$pid(0x0, 0xffffffffffffffff) [ 314.909150][ T3144] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 315.287476][ T3144] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 315.308916][ T3144] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 315.322674][ T3144] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 315.499153][ T3144] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 315.509262][ T3144] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.517679][ T3144] usb 5-1: Product: syz [ 315.524538][ T3144] usb 5-1: Manufacturer: syz [ 315.530403][ T3144] usb 5-1: SerialNumber: syz 14:10:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') 14:10:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1) write$UHID_INPUT(r0, 0x0, 0x0) 14:10:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002c00)={'ip6_vti0\x00', 0x0}) 14:10:13 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000003e80), 0x0, 0x0) 14:10:13 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 14:10:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x0) [ 315.899041][ T3144] usb 5-1: 0:2 : does not exist 14:10:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000027c0)) 14:10:13 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) [ 315.956154][ T3144] usb 5-1: USB disconnect, device number 12 14:10:13 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 14:10:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 14:10:13 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0), 0x6042, 0x0) 14:10:13 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x42403, 0x0) 14:10:13 executing program 2: pselect6(0x40, &(0x7f00000027c0), 0x0, &(0x7f0000002840)={0x8}, 0x0, &(0x7f0000002900)={&(0x7f00000028c0)={[0xa5]}, 0x8}) 14:10:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x6, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 14:10:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 14:10:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x3, 0x0) 14:10:13 executing program 3: syz_usb_connect$uac1(0x2, 0x85, &(0x7f0000000500)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x0, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x206, 0x4, 0x0, 0xffff, 0x9, 0x2}, @selector_unit={0x8, 0x24, 0x5, 0x2, 0x0, "81f7ae"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x1, {0x7, 0x25, 0x1, 0x1, 0x5, 0x400}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x1, 0x0, {0x7, 0x25, 0x1, 0x0, 0xff}}}}}}}]}}, &(0x7f0000000740)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x200, 0x6d, 0x6, 0x30, 0x8}, 0x37, &(0x7f0000000600)={0x5, 0xf, 0x37, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "0e1e1f8b5ae91278aa3b02d509e6534f"}, @ssp_cap={0x18, 0x10, 0xa, 0x4, 0x3, 0x6, 0xea333244173da769, 0x0, [0x0, 0xc0c0, 0xff7e5f]}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0x6}]}}) 14:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:10:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 14:10:13 executing program 2: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1ffff, 0xffffffffffffffff, 0x0) 14:10:13 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000003cc0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 14:10:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x408, 0x0) 14:10:13 executing program 4: r0 = epoll_create1(0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 14:10:13 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={0x0}) 14:10:14 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000540), 0x2, 0x0) 14:10:14 executing program 5: r0 = epoll_create(0x8) write$binfmt_elf64(r0, 0x0, 0x0) 14:10:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='ns\x00') r1 = dup(r0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) 14:10:14 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) [ 316.809685][ T9704] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 317.259826][ T9704] usb 4-1: not running at top speed; connect to a high speed hub [ 317.295421][ T3236] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.302130][ T3236] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.389902][ T9704] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 317.403760][ T9704] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.438817][ T9704] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 317.639753][ T9704] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 317.668786][ T9704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.677817][ T9704] usb 4-1: Product: syz [ 317.698760][ T9704] usb 4-1: Manufacturer: syz [ 317.704827][ T9704] usb 4-1: SerialNumber: syz [ 318.038860][ T9704] usb 4-1: 0:2 : does not exist [ 318.069153][ T9704] usb 4-1: USB disconnect, device number 5 [ 318.768869][ T3758] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 319.215026][ T3758] usb 4-1: not running at top speed; connect to a high speed hub [ 319.318876][ T3758] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 319.328078][ T3758] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.339556][ T3758] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 14:10:16 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x1, 0x101}) 14:10:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}}) 14:10:16 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 14:10:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xdc}, 0x1, 0x0, 0x48}, 0x0) 14:10:16 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', '-*\\\x00'}, 0x0, 0x0) 14:10:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) [ 319.538832][ T3758] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 319.548147][ T3758] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 14:10:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts_2292={{0x18}}, @hoplimit={{0x14}}], 0x60}, 0x0) [ 319.639923][ T3758] usb 4-1: Product: syz [ 319.644361][ T3758] usb 4-1: Manufacturer: syz 14:10:17 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x77359400}, 0x0) 14:10:17 executing program 4: socket$inet6(0xa, 0x5, 0x9) 14:10:17 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 319.718862][ T3758] usb 4-1: can't set config #1, error -71 [ 319.736534][ T3758] usb 4-1: USB disconnect, device number 6 14:10:17 executing program 0: r0 = epoll_create1(0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 14:10:17 executing program 3: sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000f00)) 14:10:17 executing program 1: r0 = gettid() ptrace$setsig(0x4203, r0, 0x0, 0x0) 14:10:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') 14:10:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 14:10:17 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x80000, 0x0) 14:10:17 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x895, 0x0) wait4(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') 14:10:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xdc}, 0x1, 0x0, 0x2}, 0x0) 14:10:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x78038471}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hoplimit_2292={{0x14}}, @dstopts={{0x18}}, @hopopts_2292={{0x18}}], 0x48}, 0x0) 14:10:17 executing program 5: socketpair(0x18, 0x0, 0x6, &(0x7f0000000000)) 14:10:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20402, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:10:17 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x3) 14:10:17 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1) 14:10:17 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 14:10:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:10:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0x0, 0xbe4c}) 14:10:17 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x12, r0, 0x0) 14:10:17 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x12, r0, 0x0) 14:10:17 executing program 4: poll(0x0, 0x0, 0xffffff00) 14:10:17 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 14:10:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002280)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001fc0)=[{0x58, 0x0, 0x0, "b30ed8ad4d02068105003ef381b5f7e0791e9506d7f179265f87a950f40a2a9465d0942e03a9eed5fa34333b01f2c8aa594a23309a81d5a2f5bc581233330710ab"}, {0x58, 0x0, 0x0, "a68548ae1306d95c59daa42559c89e3e8cb2bf4107257e16b7e342681ba9e5c0a94b33c1cf5590cde9fac6c7f0fcbc6881c96ebe8481b68a75cd69ba30c30c4667"}], 0xb0}, 0x0) 14:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x5460, 0x0) 14:10:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x4}, 0x4) 14:10:18 executing program 3: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) 14:10:18 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/tty/drivers\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x0, 0x101}) 14:10:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8953, &(0x7f0000000100)={'erspan0\x00'}) 14:10:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000002280)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 14:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) sendmsg$netlink(r0, &(0x7f0000002d40)={&(0x7f0000000000), 0x2000000c, &(0x7f0000002cc0)=[{&(0x7f0000000040)={0x98, 0x0, 0x0, 0x0, 0x0, "", [@generic="3d9aa3ec38929480d29ba95840461f436a9e4756c74033b482d013f6fbd67a98d424caa083d1d2dc25d51ece20acdf8ebd546c8e0f16cee8ebc19e6372262f22d8021ec5f6961fc8818325a77223908f6b2f9d3cfd376717ea0527205a2451f7305343418047cac623411bb7fd1256a96e3062f90fbfe992e7ac391c79ba51ea91f7c1e338"]}, 0x98}, {&(0x7f0000000100)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@generic="764eec2b3355d6240f9db1c6a75626dc9952d7a378fcc4adfa6f06655983b7fbdc62393b35ffc52197c7a7f15e9eab17866a44f7a4088dca46f8ed711d20db4cdfc9b0aae9b7b9eaf01e2a7d4fa14a94e3707c4e592ca93014ebeb28b95bb829ea58e14e5803eb5ce8274a617d194032bff772a1ec2e7c51305b7be4c87128fc22d21c662a97db2d2a", @generic="237b08e948c914d17e4a2d680adc38f2beab38715306081887305727379e2860f6fddcf9475d2dc71d1327984e2dbdfcdc35a2e44b95b5f9162fa97d9c422da6c948166aabffeaf12f1928dfcf967dfa87906826ba1a656219d831190d2dcf682287fe4e8a5af336d87352434aac936e9a9e3bec435fa11b891ed54fc303d736769af256", @nested={0x1c5, 0x0, 0x0, 0x1, [@generic="2f71eeb9011941eb3d7838cc91b8d21faa1ed273c7ab60d735ddf678573cf6187fcf225f047a6fd836db76b8e1c40adf96dfe2ec47eaea6e7d8aad05dcf6f5059f7b6523a8c5c4178f58634a6beb0aa62412b09d83e0842ece09a75a36d6716290c701449a73e0f7f69faf172e1eb0b715327f14a7f8cbc421c941231d0dbb1f179c9d95b38224240e284e28c8886af1d1aa32e8541b9fc5cbfa146f31bde0c999865288a34d0a88b16eee156ef0b15f05b6db476b3092eb53741d20140083ee1d3539ccabc97fec6e956edfad4ce37351068a2c419584f1da50", @generic="ee31a40b24f6fd7e84c643a3ef8048e3fb8585a4620c9e84f213ba721991434ba1fc99dc0d0ef3cef1c203be220e877c85553486688e68735304d2e3fe5b70b320e6e244b022e9cd35ace69987b45a88476f5bf0184ded7894a20cf641124ccf32489d690d2dce177b40c1938d285ecb834c1ce239cd3cc620c288c58ac86ab0c56fc1a10075e9d8b9e04a4f66d14e4b95751d791632453c3f7b6ec23c989d884b3f8c04f4fb30be91b084ae12e86ba16daf06b3fa0d19e30dafce552213395081e423", @generic="1436ac", @generic="b3225ed1aed620fc587ec429907c87d9e2ca69f93662d95c2888f7ad95c76e187e"]}]}, 0x2e8}, {&(0x7f0000000400)={0x280, 0x0, 0x0, 0x0, 0x0, "", [@generic="9d528124c49b97eddbf11d3d45", @generic="69eff8c2979b22bc370f5cbeea14e91304870df8e4fd0beae38eb98b820415bd5b4183f4cb8d2b", @nested={0x205, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="02b3785cba45e98345", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="8ed1f3cf55080bff01fd56592382e41ae073743d943991162746df288a42adf5ed9c7636c0ab17b14939f57a61932bd56be7e1431aa9ff2d0e5c17c46296734f81181db5dfa8243f26b96d7f255a280836ca5a86f5bbdaed94c90e5935431166e8fd9d19380987722789f9f888a9ee780bdc3c30ef785ae83759a1", @generic="57922875fab2cfc14f22d5a3a13b2f3c5dcac6178d61ade38d91d72d8120c445838694f0db2471cf24495cca078c2ef61f36de453664f22a867630552f70be6e0307493d53b8c264ea7980516d67d8657867c3e56dc4894f7e0585caf5ef1a0a7ab209", @typed={0x4}, @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @generic="eeabe8a57593e33155fa3796c6949255dc6f15cc6033a825671004f44d8fc6e0298847e021ef95f7d7187ce71b404a0ed1"]}, 0x280}, {&(0x7f0000000680)={0x3c, 0x0, 0x0, 0x0, 0x0, "", [@generic="41267c1faaede1a032e8204847a02aaffc3e7ee9496cd0ec2d71328ea39d9da04e27f35103857066c0"]}, 0x3c}, {&(0x7f00000006c0)={0x888, 0x0, 0x0, 0x0, 0x0, "", [@generic="e050217ee9b903795353c196e1014e7d7c2bed0e3c5f7d87251ebcaab108dc589b962b5c53a2d0f99630ab3bffcc235067f959b232f8e7e2942d287b319a48759a3226", @generic="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"]}, 0x888}], 0x5, &(0x7f0000002d00)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x18}, 0x0) 14:10:18 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 14:10:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0xf, 0x0, &(0x7f0000000200)) [ 321.492988][T14748] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 14:10:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x7}, 0x14) 14:10:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23}, 0x1c) sendfile(r1, r0, 0x0, 0x10007ffff003) 14:10:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 14:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 14:10:18 executing program 1: socketpair(0x10, 0x2, 0xffffffff, &(0x7f0000000000)) 14:10:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x54, &(0x7f00000000c0)={0x6, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 14:10:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000082c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000008280)={&(0x7f0000008300)=ANY=[], 0x80fc}}, 0x0) 14:10:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000340)=@qipcrtr, 0x80) 14:10:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) 14:10:19 executing program 1: timer_create(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 14:10:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:10:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 14:10:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) 14:10:19 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x0) 14:10:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6=@empty}}, {{@in6=@local}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 14:10:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000000d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x2) 14:10:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:10:19 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x430100, 0x0) 14:10:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 14:10:19 executing program 1: getrusage(0x0, &(0x7f0000002640)) 14:10:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffc) 14:10:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(r0, &(0x7f00000001c0)=@known='security.selinux\x00') 14:10:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x80000) socket$netlink(0x10, 0x3, 0x0) 14:10:19 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file2\x00') ftruncate(r0, 0x0) 14:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) 14:10:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 14:10:19 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000040)='./file0\x00') setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 14:10:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ipx={0x4, 0x0, 0x0, "d844995a31db"}, @hci}) 14:10:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 14:10:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001f80)={&(0x7f0000001780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40012001) 14:10:20 executing program 4: msgget(0x3, 0x601) 14:10:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 14:10:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:10:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@mcast2}, 0x14) 14:10:20 executing program 1: socket$inet(0x2, 0x0, 0xffffffb5) 14:10:20 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2841900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000640)) ptrace(0x4206, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000080)) 14:10:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 14:10:20 executing program 4: r0 = msgget(0x3, 0x601) msgctl$IPC_RMID(r0, 0x0) 14:10:21 executing program 2: bpf$ITER_CREATE(0x21, 0xffffffffffffffff, 0x0) 14:10:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000000d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x0) 14:10:21 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 14:10:21 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x20600, 0x0) 14:10:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000380)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 14:10:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:10:21 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/72, 0x48) 14:10:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000f80)=""/4096, &(0x7f00000000c0)=0x1000) 14:10:21 executing program 3: pipe(&(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 14:10:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) 14:10:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'sit0\x00', 0x0}) 14:10:21 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) 14:10:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, [""]}, 0x68}}, 0x0) 14:10:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @qipcrtr, @xdp}) 14:10:22 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f00000000c0)='./file2\x00', 0x0) rmdir(&(0x7f0000000000)='./file2\x00') rmdir(&(0x7f0000000040)='./file0\x00') 14:10:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001080)) 14:10:22 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x82000, 0x0) 14:10:22 executing program 5: pipe(&(0x7f0000004b80)) 14:10:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 14:10:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000001c0)="990411f0ddf0a2e279f124158f62d6", 0xf}, {0x0}, {&(0x7f0000001280)="a1", 0x1}], 0x3, &(0x7f0000002640)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 14:10:22 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 14:10:22 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 14:10:22 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0xc0000, 0x0) 14:10:22 executing program 1: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000100), 0x46, 0x7) 14:10:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000140)='\'\x00') 14:10:22 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:10:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) signalfd(r0, &(0x7f0000000000), 0x8) 14:10:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000f80)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_MODES={0xe7c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe75, 0x4, "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"}]}]}, 0xec4}}, 0x0) 14:10:23 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 14:10:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:10:23 executing program 4: pselect6(0x40, &(0x7f0000000940)={0x1}, &(0x7f0000000980)={0x7}, 0x0, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000000a80)={&(0x7f0000000a40), 0x8}) 14:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) read(r0, &(0x7f0000000000)=""/155, 0x9b) 14:10:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) 14:10:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan1\x00', {'lo\x00'}}) 14:10:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143842, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd28) creat(0x0, 0x80) lchown(&(0x7f0000000200)='./bus\x00', 0x0, 0xffffffffffffffff) 14:10:23 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000600)=ANY=[], 0xac, 0x0) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, 0x0, 0x0) 14:10:23 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000), 0x0, 0xc0) 14:10:23 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x401]}, 0x8}) 14:10:23 executing program 2: sync() write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) 14:10:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 14:10:23 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000380)='./file2\x00', 0x0) 14:10:23 executing program 4: prlimit64(0x0, 0x0, 0x0, &(0x7f0000000180)) 14:10:23 executing program 2: waitid(0xe029a8d6f3d87628, 0x0, 0x0, 0x2, 0x0) 14:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000380)) 14:10:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x0, 0x0, 0xffffffff}]}) 14:10:24 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001600)='/proc/cpuinfo\x00', 0x0, 0x0) 14:10:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x400, 0x70bd29, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 14:10:24 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000018c0)={&(0x7f00000015c0)='./file0\x00'}, 0x10) 14:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) 14:10:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000082c0)={0x0, 0x0, &(0x7f0000008280)={0x0, 0x80fc}}, 0x0) 14:10:24 executing program 4: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) pipe2(&(0x7f0000001900), 0x0) 14:10:24 executing program 3: pipe(&(0x7f0000004b80)={0xffffffffffffffff}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 14:10:24 executing program 2: pipe(&(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000004bc0)={0xf}, 0xf) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0xfd52) 14:10:24 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "84cd38f1b7fa53df936d730b79371857043fc905e0b3594e16aa2ddfb762dffc0f345799639b7b6e0c8e6ba8c9a3d2e9f636ae987e75c105ef841faa630e2dd4"}, 0x48, 0xfffffffffffffffc) 14:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 14:10:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x7}, 0xb) 14:10:24 executing program 4: pipe(&(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000004bc0)={0xf}, 0xf) write$char_usb(r0, &(0x7f0000000540)="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", 0x1000) 14:10:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 14:10:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) 14:10:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/230, 0xe6}, {0x0}], 0x2, &(0x7f0000000fc0)=""/39, 0x27}, 0x2) 14:10:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=@framed={{}, [@map={0x18, 0x7, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x74) 14:10:25 executing program 2: r0 = msgget$private(0x0, 0xd5) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/74) msgget(0x2, 0x601) 14:10:25 executing program 3: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000c40), 0x1, 0x0) 14:10:25 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r0) 14:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f40), r0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000400)=0x6, 0x4) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 14:10:25 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file2\x00', 0x0) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 14:10:25 executing program 3: select(0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0x0, 0xea60}) 14:10:25 executing program 2: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) pipe2(&(0x7f0000001900), 0x0) 14:10:25 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:10:25 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) 14:10:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x482, &(0x7f00000000c0), &(0x7f0000000100)=0x1e718008) 14:10:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) [ 328.541513][T15066] IPVS: length: 510754824 != 1237319688 [ 328.591883][T15068] IPVS: length: 510754824 != 1237319688 14:10:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800}, 0xc) 14:10:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@nfc, &(0x7f0000000040)=0x80) 14:10:26 executing program 0: memfd_create(&(0x7f0000000000)='/dev/null\x00', 0x2) 14:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40010123) 14:10:26 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x45c600, 0x0) 14:10:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc) 14:10:27 executing program 3: socket(0x1, 0x0, 0x9a) 14:10:27 executing program 1: keyctl$clear(0x7, 0xffffffffffffffff) 14:10:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000082c0)={0x0, 0x0, &(0x7f0000008280)={&(0x7f0000008300)=ANY=[], 0x80fc}}, 0x0) 14:10:27 executing program 0: pipe(&(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, &(0x7f0000004bc0)={0xf}, 0xf) write$char_usb(r0, &(0x7f0000000540)="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", 0xff2) 14:10:27 executing program 5: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0xb805082ffa8b3eb2) 14:10:27 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffbff]}, 0x8}) 14:10:27 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x401]}, 0x8}) 14:10:27 executing program 5: getresuid(&(0x7f0000000540), &(0x7f0000000140), &(0x7f0000000180)) 14:10:27 executing program 2: sync() pipe(&(0x7f0000004b80)) 14:10:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000000d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}, 0x0) 14:10:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)='\'\x00') 14:10:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "0fb4e1f41527b3b8956e47ba11f323b59849f3fed4583d955724222e979d73f1680573806a360512d61d0ac19e8b48b544f310b51f58ca67aa5913b901c97de4"}, 0x48, r0) keyctl$clear(0x7, r0) 14:10:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 14:10:27 executing program 5: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 14:10:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000940)) 14:10:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "16fe08d76cbddc8e3a2f3ba8403cf1e33606fb1c7c9c69cc4809f17cfcf2fa14d983946db6a154c28cdfdc301404a4a25d9eacc7da763ef4a7ea7aa8d6eef31b"}, 0x48, r0) keyctl$link(0x8, r0, r1) 14:10:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000000d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000fc0)=""/39, 0x27}, 0x2) 14:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 14:10:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "1200991b1898ba95220d9efec6d8ef1a85df01ddc12b8e320e09e2469bd7f6472bbed1bc9b34615f971722d52b497a88fd977f10c08ae082d8b618d68c829c0a"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'syz', 0x3}, r2) 14:10:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @multicast1}}) 14:10:27 executing program 5: pipe(&(0x7f0000004b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 14:10:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 14:10:27 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) 14:10:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000cc0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d0, 0x1a8, 0x380, 0x298, 0x298, 0x1a8, 0x570, 0x570, 0x570, 0x570, 0x570, 0x6, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh1={{}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2, @private1}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast1}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "18a91d0ad1a961d8f6c0706d80788a923b362a1f10b177d77c2a88cbb970"}}}, {{@ipv6={@empty, @mcast1, [], [], 'veth0_to_team\x00'}, 0x0, 0xa8, 0xe8}, @SNPT={0x0, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ipv6={@empty, @mcast2, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x673) 14:10:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7ff}, 0x4) 14:10:28 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 14:10:28 executing program 5: pipe(&(0x7f0000004b80)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 14:10:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 14:10:28 executing program 4: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000140)={0x1, 0x173}, &(0x7f0000000180)) 14:10:28 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 14:10:28 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/consoles\x00', 0x0, 0x0) 14:10:28 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 14:10:28 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 14:10:28 executing program 1: pipe(&(0x7f0000000240)) getresgid(&(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) 14:10:28 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:28 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) 14:10:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2841900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000640)) ptrace(0x4206, r1) 14:10:28 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000001300), 0x8) 14:10:28 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x3}, 0x0, &(0x7f00000002c0)={r0}, 0x0) 14:10:28 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') 14:10:28 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 14:10:28 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 14:10:28 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000c060102"], 0x1c}}, 0x0) 14:10:28 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) 14:10:28 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x200c0, 0x0) 14:10:28 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:28 executing program 0: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000100), 0x46, 0x0) [ 331.624316][T15196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:28 executing program 2: socket$inet(0x2, 0x850c1a7ca1aa154c, 0x0) [ 331.716846][T15201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:29 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "cb795441bec2eb70bcb7ee6fe611aee6484849aa8423d94488c5f8cda4204d06b52f412b916c55fa1035a6c9c9168ac35697857bcbd444956d554645c827e773"}, 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 14:10:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000008035dd55"], 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) fallocate(r0, 0x100000003, 0x0, 0x1fc00) 14:10:29 executing program 2: pipe2(&(0x7f0000001900), 0x0) 14:10:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 14:10:29 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 332.023437][ T37] audit: type=1800 audit(1619878229.307:6): pid=15217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13905 res=0 errno=0 14:10:29 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) 14:10:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)) [ 332.260051][ T37] audit: type=1800 audit(1619878229.547:7): pid=15217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13907 res=0 errno=0 14:10:30 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000001940)) 14:10:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 14:10:30 executing program 4: waitid(0x1, 0x0, &(0x7f0000000000), 0x8, 0x0) 14:10:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000008035dd55"], 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) fallocate(r0, 0x100000003, 0x0, 0x1fc00) 14:10:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)=@delchain={0x24, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}}}, 0x24}}, 0x0) 14:10:30 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file2\x00') ftruncate(r0, 0x0) 14:10:30 executing program 4: ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) [ 332.853179][ T37] audit: type=1800 audit(1619878230.137:8): pid=15239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13905 res=0 errno=0 14:10:30 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x210340, 0x0) 14:10:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 14:10:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x80000001, 0x4) 14:10:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x80c0) 14:10:30 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc00) 14:10:30 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) 14:10:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000008035dd55"], 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) fallocate(r0, 0x100000003, 0x0, 0x1fc00) 14:10:30 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f00000028c0), 0x8) 14:10:30 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) 14:10:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000001000)={&(0x7f0000000d80)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000f80)=[{0x0}, {0x0}], 0x2}, 0x2) [ 333.457597][ T37] audit: type=1800 audit(1619878230.737:9): pid=15267 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13905 res=0 errno=0 14:10:31 executing program 2: select(0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000700)={0x0, 0xea60}) 14:10:31 executing program 5: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:10:31 executing program 1: r0 = getpid() syz_open_procfs$userns(r0, &(0x7f0000000180)) 14:10:31 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000240)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 14:10:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0e0000000000000000008035dd55"], 0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) fallocate(r0, 0x100000003, 0x0, 0x1fc00) 14:10:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x550, 0x230, 0x340, 0x230, 0x230, 0x230, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast1}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "18a91d0ad1a961d8f6c0706d80788a923b362a1f10b177d77c2a88cbb970"}}}, {{@ipv6={@empty, @mcast1, [], [], 'veth0_to_team\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@mcast1}}}, {{@ipv6={@empty, @mcast2, [], [], 'bridge0\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 14:10:31 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "84cd38f1b7fa53df936d730b79371857043fc905e0b3594e16aa2ddfb762dffc0f345799639b7b6e0c8e6ba8c9a3d2e9f636ae987e75c105ef841faa630e2dd4"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 14:10:31 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 333.951704][ T37] audit: type=1800 audit(1619878231.237:10): pid=15290 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13905 res=0 errno=0 14:10:31 executing program 3: r0 = add_key$keyring(&(0x7f0000007a80), &(0x7f0000007ac0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000007b00)='.dead\x00', &(0x7f0000007b40)='}-,[*\x00') 14:10:31 executing program 2: socket(0x1, 0x0, 0x80000001) 14:10:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffc) 14:10:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x4, 0x0, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 14:10:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 14:10:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000380), 0x4) 14:10:31 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xff) fcntl$setstatus(r0, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x10034) 14:10:32 executing program 4: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x4}, &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 14:10:32 executing program 1: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x4}, &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) 14:10:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000004c0), &(0x7f0000000500)={'fscrypt:', @desc1}, &(0x7f0000000540)={0x0, "22caa8dec83577c4574da54edc153f25b92ab291d29cc03557b0e524ee3af30fd1c391e8648db4364bfd3d28dce819b737789ef3177c89dbb09b7cbff237e61b"}, 0x48, r0) 14:10:32 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) 14:10:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@ip={@loopback, @multicast1, 0x0, 0x0, 'bridge0\x00', 'gre0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x6}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 14:10:32 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002840), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 14:10:32 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:10:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:10:32 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 14:10:32 executing program 5: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 14:10:32 executing program 3: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x4}, 0x0, &(0x7f0000000440)={0x0}) 14:10:32 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 14:10:32 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x15, &(0x7f0000000200)}, 0xfffffffffffffcfc) 14:10:32 executing program 2: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={r0}, 0x0) 14:10:32 executing program 5: request_key(&(0x7f0000000080)='id_legacy\x00', 0x0, 0x0, 0x0) 14:10:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x50, &(0x7f0000000000)="d3737350547cdffc5e21428b222b56a598a2a0cea4c5a347ba2f184d64625980375c7c9a478c1c35450b22522dc7e36bce57c007874bdcced0f25f300b2a8c3e4b07504f6774103f73ca370129f40efa"}) 14:10:32 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:10:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 14:10:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:10:32 executing program 0: syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x16040) 14:10:32 executing program 4: socket$inet6(0xa, 0x0, 0xfffffffc) 14:10:33 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 14:10:33 executing program 3: socket(0x28, 0x0, 0x7f) 14:10:33 executing program 5: syz_open_dev$audion(&(0x7f0000000700), 0x0, 0x3) 14:10:33 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x14fa82, 0x0) 14:10:33 executing program 2: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 14:10:33 executing program 4: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 14:10:33 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000480)) 14:10:33 executing program 5: syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x98000) 14:10:33 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 14:10:33 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) 14:10:33 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000200), 0x1, 0x0) write$qrtrtun(r0, 0x0, 0x0) 14:10:33 executing program 5: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, 0x0, 0x0, 0x0) 14:10:34 executing program 1: r0 = syz_io_uring_setup(0x44c, &(0x7f0000000500), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)=""/54, 0x36}], 0x1) 14:10:34 executing program 2: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0xb65d}, &(0x7f0000000640), &(0x7f0000000680), &(0x7f0000000700)={&(0x7f00000006c0)={[0x7]}, 0x8}) 14:10:34 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x100042}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x88, 0x0, 0x0) 14:10:34 executing program 5: socketpair(0x10, 0x0, 0x0, &(0x7f0000000480)) 14:10:34 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:10:34 executing program 4: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0xb65d}, 0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={[0x7]}, 0x8}) 14:10:34 executing program 2: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x4}, &(0x7f00000003c0)={r0}, 0x0) 14:10:34 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 14:10:34 executing program 1: socketpair(0x0, 0xb, 0x0, &(0x7f0000000480)) 14:10:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:10:34 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r0) 14:10:34 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, 0x0) 14:10:34 executing program 5: pselect6(0x40, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f0000000700)={0x0}) 14:10:34 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/170, 0xaa}}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000280), 0xc) 14:10:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000002000), 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f00000020c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f0000002080), 0xc, &(0x7f0000002540)={0x0}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 14:10:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000280)='/dev/audio#\x00') 14:10:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:10:34 executing program 0: socket$inet(0x2, 0x5, 0xd6) [ 337.590221][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.623917][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.651865][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.669329][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.693281][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.730901][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.782110][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.827643][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.859358][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.898572][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.925894][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.960168][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.986425][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.005784][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.022946][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.041371][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.061463][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.081128][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.100257][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.119894][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.144434][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:10:35 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000480)) 14:10:35 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "b258c43b961ad57d7b2ecc17f97ca6416ed16d503c32e1b69290105435fa8f643b5da72aa33b5c9be2a9f10b7a4818d7cbc39299e6c5e7937842613bdba512ce"}, 0x48, 0xfffffffffffffffa) 14:10:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/170, 0xaa}}, 0x120) 14:10:35 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x101}, &(0x7f0000000340), &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) [ 338.175985][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.215231][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.237781][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.269995][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.305156][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:10:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 14:10:35 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) [ 338.350792][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.414760][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:10:35 executing program 5: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000300)=""/96) [ 338.476288][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.513404][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.535912][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.561261][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.597766][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.646494][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.661931][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.682717][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.717908][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.747553][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.777633][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.785899][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.794297][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.802281][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.810657][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.818481][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.826695][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.835274][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.843569][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.860617][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.880427][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.904504][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.932438][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.958125][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.980387][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.997700][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.014550][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.047532][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.074997][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.099917][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.115633][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.132515][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.166471][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.185430][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.202593][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.220190][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.236032][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.251881][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.268626][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.285414][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.302950][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.339125][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.347087][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.377493][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.386710][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.394975][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.402767][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.410484][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.427728][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.435669][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.467461][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.475790][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.484656][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.492443][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.501154][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.509128][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.516570][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.525089][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.532928][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.540882][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.548674][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.556402][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.564588][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.572638][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.580247][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.591255][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.600395][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.617522][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.633966][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.643536][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.660033][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.673746][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.687989][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.695991][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.707028][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.715966][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.733448][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.745532][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.764391][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.775214][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.791024][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.799621][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.807579][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.815303][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.822965][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.831966][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.840398][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.848397][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.859566][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.868107][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.876018][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.884179][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.897103][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.913776][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.923471][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.944651][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.952500][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.968870][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.976609][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.993164][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.004642][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.012807][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.020914][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.029080][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.036881][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.044790][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.054007][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.070322][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.084344][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.104095][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.113911][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.130368][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.142402][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.154741][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.166502][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.182175][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.192838][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.211335][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.223295][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.234809][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.246912][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.263226][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.272279][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.287088][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.296692][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.315780][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.323787][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.339608][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.347263][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.363609][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.377009][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.393013][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.402468][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.420739][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.433321][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.445070][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.457006][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.472915][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.481926][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.499681][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.515830][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.526970][ T9704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 340.567487][ T9704] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz0 14:10:37 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 14:10:37 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x50cc3, 0x0) 14:10:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 14:10:37 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 14:10:37 executing program 3: syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x468440) 14:10:37 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), &(0x7f0000000700)={&(0x7f00000006c0), 0x8}) 14:10:38 executing program 4: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600), 0x0, &(0x7f0000000680), 0x0) 14:10:38 executing program 5: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 14:10:38 executing program 3: socket(0x2, 0x0, 0x5813) 14:10:38 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680), 0x0) 14:10:38 executing program 2: syz_open_dev$audion(&(0x7f0000000700), 0x0, 0x0) times(&(0x7f0000000000)) 14:10:38 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000540)) 14:10:38 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000002c0)='cifs.idmap\x00', 0x0, 0x0) 14:10:38 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000400), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3e3fba86"}, 0x0, 0x0, @fd}) 14:10:38 executing program 4: r0 = io_uring_setup(0x47f0, &(0x7f0000000000)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1, r2], 0x2) 14:10:38 executing program 0: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600)={0xb65d}, 0x0, 0x0, 0x0) 14:10:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000003c0)="05", 0x1}], 0x10) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 14:10:38 executing program 5: pselect6(0x40, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000003c0), 0x0) 14:10:38 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) 14:10:38 executing program 3: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x4}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) 14:10:38 executing program 4: socket(0x0, 0x85f5bf2fa13a2620, 0x0) 14:10:38 executing program 0: write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) 14:10:38 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000480)) 14:10:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000240)='id_legacy\x00', 0x0) 14:10:38 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 14:10:38 executing program 4: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0x20]}, 0x8}) 14:10:38 executing program 2: pselect6(0x40, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680), 0x0) 14:10:38 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000480)) 14:10:38 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 14:10:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000003c0)="05", 0x1}], 0x10) read(r2, &(0x7f0000000180)=""/185, 0xfffffdef) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 14:10:39 executing program 3: io_uring_setup(0x47f0, &(0x7f0000000000)={0x0, 0x0, 0x8}) 14:10:39 executing program 2: syz_open_dev$audion(&(0x7f0000000700), 0x0, 0x4e442) 14:10:39 executing program 5: pselect6(0x40, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)={0x7}, &(0x7f0000000680), &(0x7f0000000700)={&(0x7f00000006c0)={[0x7]}, 0x8}) 14:10:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fc"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:39 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffff) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x9c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x6c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0x9c}}, 0x0) 14:10:39 executing program 0: r0 = socket(0x40000000002, 0x3, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x6e) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000008940)) 14:10:39 executing program 2: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0x0) [ 342.151805][T15575] ------------[ cut here ]------------ [ 342.158171][T15575] WARNING: CPU: 1 PID: 15575 at net/sched/sch_taprio.c:999 taprio_change+0x3119/0x3fe0 [ 342.168089][T15575] Modules linked in: [ 342.172227][T15575] CPU: 1 PID: 15575 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 342.181136][T15575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.191579][T15575] RIP: 0010:taprio_change+0x3119/0x3fe0 [ 342.197463][T15575] Code: 8b 44 24 18 41 bc ea ff ff ff 48 c7 00 00 07 6c 8a e8 0b 97 3e fa 48 8b 7c 24 08 e8 e1 86 d5 01 e9 10 d9 ff ff e8 f7 96 3e fa <0f> 0b 48 c7 c7 a0 06 6c 8a e8 19 a5 06 00 48 83 7c 24 18 00 74 2e [ 342.218077][T15575] RSP: 0018:ffffc90001b5f1c8 EFLAGS: 00010212 [ 342.224631][T15575] RAX: 0000000000002cc9 RBX: 0000000000000000 RCX: ffffc9000bab9000 [ 342.233258][T15575] RDX: 0000000000040000 RSI: ffffffff8735c719 RDI: 0000000000000003 [ 342.241947][T15575] RBP: 167af6ad217cf938 R08: 0000000000000000 R09: ffffffff901b1977 [ 342.250613][T15575] R10: ffffffff8735b643 R11: 1ffffffff1f4386d R12: 0000000000000000 [ 342.258735][T15575] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 342.266971][T15575] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0063) knlGS:00000000f558bb40 [ 342.276337][T15575] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 342.283607][T15575] CR2: 000000000000010c CR3: 0000000024c4b000 CR4: 00000000001526e0 [ 342.292520][T15575] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 342.301229][T15575] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 342.310042][T15575] Call Trace: [ 342.313479][T15575] ? taprio_peek_soft+0x640/0x640 [ 342.319328][T15575] ? fs_reclaim_release+0x9c/0xe0 [ 342.324696][T15575] ? lockdep_init_map_type+0x2c3/0x7b0 [ 342.330389][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.336958][T15575] ? fifo_init+0x342/0x6c0 [ 342.341981][T15575] ? fifo_create_dflt+0xe0/0xe0 [ 342.347627][T15575] ? mutex_is_locked+0xe/0x40 [ 342.352704][T15575] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 342.359193][T15575] ? qdisc_hash_add+0x21d/0x330 [ 342.364206][T15575] taprio_init+0x52e/0x670 [ 342.368871][T15575] ? taprio_change+0x3fe0/0x3fe0 [ 342.373908][T15575] qdisc_create+0x475/0x12f0 [ 342.378765][T15575] ? tc_get_qdisc+0xb30/0xb30 [ 342.383945][T15575] ? __nla_parse+0x3d/0x50 [ 342.388611][T15575] tc_modify_qdisc+0x4c8/0x1a50 [ 342.393729][T15575] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 342.399088][T15575] ? qdisc_create+0x12f0/0x12f0 [ 342.404273][T15575] ? qdisc_create+0x12f0/0x12f0 [ 342.409289][T15575] rtnetlink_rcv_msg+0x44e/0xad0 [ 342.414622][T15575] ? rtnetlink_put_metrics+0x510/0x510 [ 342.420680][T15575] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 342.426099][T15575] netlink_rcv_skb+0x153/0x420 [ 342.431122][T15575] ? rtnetlink_put_metrics+0x510/0x510 [ 342.436634][T15575] ? netlink_ack+0xaa0/0xaa0 [ 342.441391][T15575] ? netlink_deliver_tap+0x227/0xb70 [ 342.446744][T15575] netlink_unicast+0x533/0x7d0 [ 342.451761][T15575] ? netlink_attachskb+0x870/0x870 [ 342.456921][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.463652][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.470071][T15575] ? __phys_addr_symbol+0x2c/0x70 [ 342.475268][T15575] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 342.481787][T15575] ? __check_object_size+0x171/0x3f0 [ 342.487486][T15575] netlink_sendmsg+0x856/0xd90 [ 342.492435][T15575] ? netlink_unicast+0x7d0/0x7d0 [ 342.497626][T15575] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 342.504001][T15575] ? netlink_unicast+0x7d0/0x7d0 [ 342.509174][T15575] sock_sendmsg+0xcf/0x120 [ 342.513714][T15575] ____sys_sendmsg+0x6e8/0x810 [ 342.518631][T15575] ? kernel_sendmsg+0x50/0x50 [ 342.523350][T15575] ? do_recvmmsg+0x6d0/0x6d0 [ 342.528282][T15575] ? lock_chain_count+0x20/0x20 [ 342.533257][T15575] ? lock_chain_count+0x20/0x20 [ 342.538669][T15575] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 342.544711][T15575] ___sys_sendmsg+0xf3/0x170 14:10:39 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f00000000c0)) 14:10:39 executing program 5: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), 0x0, &(0x7f00000003c0), 0x0) [ 342.549468][T15575] ? sendmsg_copy_msghdr+0x160/0x160 [ 342.554829][T15575] ? __fget_files+0x266/0x3d0 [ 342.559754][T15575] ? lock_downgrade+0x6e0/0x6e0 [ 342.565019][T15575] ? __fget_files+0x288/0x3d0 [ 342.570042][T15575] ? __fget_light+0xea/0x280 [ 342.574791][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.582700][T15575] __sys_sendmsg+0xe5/0x1b0 [ 342.587374][T15575] ? __sys_sendmsg_sock+0x30/0x30 [ 342.592620][T15575] ? lock_downgrade+0x6e0/0x6e0 [ 342.597593][T15575] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 342.604842][T15575] __do_fast_syscall_32+0x67/0xe0 [ 342.610279][T15575] do_fast_syscall_32+0x2f/0x70 [ 342.616178][T15575] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 342.623440][T15575] RIP: 0023:0xf7f91549 [ 342.627779][T15575] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 342.649934][T15575] RSP: 002b:00000000f558b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 342.658763][T15575] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200007c0 [ 342.667633][T15575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 342.676255][T15575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 342.684892][T15575] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 342.693095][T15575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 342.702820][T15575] Kernel panic - not syncing: panic_on_warn set ... [ 342.709813][T15575] CPU: 1 PID: 15575 Comm: syz-executor.1 Not tainted 5.12.0-syzkaller #0 [ 342.718693][T15575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.729262][T15575] Call Trace: [ 342.732669][T15575] dump_stack+0x141/0x1d7 [ 342.737203][T15575] panic+0x306/0x73d [ 342.741428][T15575] ? __warn_printk+0xf3/0xf3 [ 342.746224][T15575] ? __warn.cold+0x1a/0x44 [ 342.750907][T15575] ? taprio_change+0x3119/0x3fe0 [ 342.755932][T15575] __warn.cold+0x35/0x44 [ 342.760383][T15575] ? taprio_change+0x3119/0x3fe0 [ 342.765783][T15575] report_bug+0x1bd/0x210 [ 342.770139][T15575] handle_bug+0x3c/0x60 [ 342.774487][T15575] exc_invalid_op+0x14/0x40 [ 342.779187][T15575] asm_exc_invalid_op+0x12/0x20 [ 342.784234][T15575] RIP: 0010:taprio_change+0x3119/0x3fe0 [ 342.789874][T15575] Code: 8b 44 24 18 41 bc ea ff ff ff 48 c7 00 00 07 6c 8a e8 0b 97 3e fa 48 8b 7c 24 08 e8 e1 86 d5 01 e9 10 d9 ff ff e8 f7 96 3e fa <0f> 0b 48 c7 c7 a0 06 6c 8a e8 19 a5 06 00 48 83 7c 24 18 00 74 2e [ 342.810900][T15575] RSP: 0018:ffffc90001b5f1c8 EFLAGS: 00010212 [ 342.817325][T15575] RAX: 0000000000002cc9 RBX: 0000000000000000 RCX: ffffc9000bab9000 [ 342.825731][T15575] RDX: 0000000000040000 RSI: ffffffff8735c719 RDI: 0000000000000003 [ 342.834073][T15575] RBP: 167af6ad217cf938 R08: 0000000000000000 R09: ffffffff901b1977 [ 342.842474][T15575] R10: ffffffff8735b643 R11: 1ffffffff1f4386d R12: 0000000000000000 [ 342.851162][T15575] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000000000 [ 342.867664][T15575] ? taprio_change+0x2043/0x3fe0 [ 342.872813][T15575] ? taprio_change+0x3119/0x3fe0 [ 342.878016][T15575] ? taprio_change+0x3119/0x3fe0 [ 342.883613][T15575] ? taprio_peek_soft+0x640/0x640 [ 342.888729][T15575] ? fs_reclaim_release+0x9c/0xe0 [ 342.893811][T15575] ? lockdep_init_map_type+0x2c3/0x7b0 [ 342.899398][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 342.905641][T15575] ? fifo_init+0x342/0x6c0 [ 342.911400][T15575] ? fifo_create_dflt+0xe0/0xe0 [ 342.916360][T15575] ? mutex_is_locked+0xe/0x40 [ 342.921068][T15575] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 342.927591][T15575] ? qdisc_hash_add+0x21d/0x330 [ 342.932546][T15575] taprio_init+0x52e/0x670 [ 342.936963][T15575] ? taprio_change+0x3fe0/0x3fe0 [ 342.941897][T15575] qdisc_create+0x475/0x12f0 [ 342.946602][T15575] ? tc_get_qdisc+0xb30/0xb30 [ 342.951549][T15575] ? __nla_parse+0x3d/0x50 [ 342.955964][T15575] tc_modify_qdisc+0x4c8/0x1a50 [ 342.961016][T15575] ? rtnetlink_rcv_msg+0x3f9/0xad0 [ 342.966153][T15575] ? qdisc_create+0x12f0/0x12f0 [ 342.971211][T15575] ? qdisc_create+0x12f0/0x12f0 [ 342.976161][T15575] rtnetlink_rcv_msg+0x44e/0xad0 [ 342.981101][T15575] ? rtnetlink_put_metrics+0x510/0x510 [ 342.986562][T15575] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 342.991996][T15575] netlink_rcv_skb+0x153/0x420 [ 342.996960][T15575] ? rtnetlink_put_metrics+0x510/0x510 [ 343.005892][T15575] ? netlink_ack+0xaa0/0xaa0 [ 343.010538][T15575] ? netlink_deliver_tap+0x227/0xb70 [ 343.015918][T15575] netlink_unicast+0x533/0x7d0 [ 343.022005][T15575] ? netlink_attachskb+0x870/0x870 [ 343.027217][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.033458][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.039695][T15575] ? __phys_addr_symbol+0x2c/0x70 [ 343.044901][T15575] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 343.050702][T15575] ? __check_object_size+0x171/0x3f0 [ 343.055988][T15575] netlink_sendmsg+0x856/0xd90 [ 343.060842][T15575] ? netlink_unicast+0x7d0/0x7d0 [ 343.065780][T15575] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 343.072020][T15575] ? netlink_unicast+0x7d0/0x7d0 [ 343.077214][T15575] sock_sendmsg+0xcf/0x120 [ 343.081808][T15575] ____sys_sendmsg+0x6e8/0x810 [ 343.086667][T15575] ? kernel_sendmsg+0x50/0x50 [ 343.091433][T15575] ? do_recvmmsg+0x6d0/0x6d0 [ 343.096127][T15575] ? lock_chain_count+0x20/0x20 [ 343.102374][T15575] ? lock_chain_count+0x20/0x20 [ 343.107307][T15575] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 343.113380][T15575] ___sys_sendmsg+0xf3/0x170 [ 343.118072][T15575] ? sendmsg_copy_msghdr+0x160/0x160 [ 343.124916][T15575] ? __fget_files+0x266/0x3d0 [ 343.130312][T15575] ? lock_downgrade+0x6e0/0x6e0 [ 343.135794][T15575] ? __fget_files+0x288/0x3d0 [ 343.140786][T15575] ? __fget_light+0xea/0x280 [ 343.145802][T15575] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 343.152157][T15575] __sys_sendmsg+0xe5/0x1b0 [ 343.157183][T15575] ? __sys_sendmsg_sock+0x30/0x30 [ 343.162288][T15575] ? lock_downgrade+0x6e0/0x6e0 [ 343.167246][T15575] ? syscall_enter_from_user_mode_prepare+0x1d/0x50 [ 343.173863][T15575] __do_fast_syscall_32+0x67/0xe0 [ 343.178982][T15575] do_fast_syscall_32+0x2f/0x70 [ 343.183915][T15575] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.190243][T15575] RIP: 0023:0xf7f91549 [ 343.194311][T15575] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 343.214463][T15575] RSP: 002b:00000000f558b5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 343.223052][T15575] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200007c0 [ 343.231267][T15575] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 343.239667][T15575] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 343.247971][T15575] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 343.256405][T15575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 343.265039][T15575] Kernel Offset: disabled [ 343.269756][T15575] Rebooting in 86400 seconds..