7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:05:20 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0xffffffffffffff00, 0x12) 09:05:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xe, 0x0, 0x0) 09:05:20 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:20 executing program 4: syz_open_procfs(0x0, &(0x7f0000001240)='environ\x00') [ 1645.071040][T15308] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 1645.431091][T15308] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1645.440105][T15308] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1645.450691][T15308] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1645.731431][T15308] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1645.739732][T15308] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1645.748236][T15308] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1645.758390][T15308] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1645.941064][T15308] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1645.949399][T15308] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1645.960036][T15308] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1645.971400][T15308] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1645.985045][T15308] usb 1-1: USB disconnect, device number 82 [ 1645.996311][T15308] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1646.026486][T15308] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1646.036425][T15308] visor 1-1:1.0: device disconnected 09:05:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xe, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000cc0)=""/156, 0x26, 0x9c, 0x3}, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f00000001c0)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], &(0x7f0000000080)='syzkaller\x00', 0x226, 0x0, 0x0, 0x41100, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000100)={0x8000, 0xf, 0x7f00000, 0x1}, 0x10}, 0x80) 09:05:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000005d00)={0x0, 0x0, &(0x7f0000005cc0)={&(0x7f0000004440)={0x20, 0x0, 0x4, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x6e, 0x0, 0x0, @str='cpumask\x00'}]}, 0x20}}, 0x0) 09:05:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 09:05:31 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x20006) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae090000002000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000240)) 09:05:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000001780)={'ip6_vti0\x00'}) 09:05:31 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:05:31 executing program 2: syz_clone(0x40000000, &(0x7f0000000300)="89c6a7cbb35ddd8a70b4e2f9f665c77cda449d61adee0e0dc031d50ff52b156e7effb297e8b1193f32395366beffc873fb4403e07b8e0ec5fa54719b42ac72cac2c1ee76dbedbeff381fcab21b2f3f95ad2acd524760cf77938f5b87abef81c1906f286944712a105ed43eba7bbb093c5922d2ff76f724b047d399", 0x7b, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000940), 0x8) 09:05:31 executing program 4: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/164) 09:05:31 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/notes', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 09:05:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000005d00)={0x0, 0x0, &(0x7f0000005cc0)={&(0x7f0000004440)={0x20, 0x0, 0x4, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x6e, 0x0, 0x0, @str='cpumask\x00'}]}, 0x20}}, 0x0) 09:05:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x5411, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0xf8, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 09:05:32 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x8}}]}}}]}}]}}, 0x0) [ 1656.490985][T15308] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 1656.680992][ T22] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1656.911127][T15308] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1656.921643][T15308] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1656.930705][T15308] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1657.101063][ T22] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1657.201240][T15308] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1657.209538][T15308] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1657.217595][T15308] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1657.226623][T15308] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1657.321059][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1657.330672][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1657.338846][ T22] usb 4-1: Product: syz [ 1657.343097][ T22] usb 4-1: Manufacturer: syz [ 1657.348664][ T22] usb 4-1: SerialNumber: syz [ 1657.381564][T16164] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 1657.411418][T15308] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1657.419750][T15308] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1657.466070][T15308] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1657.490026][T15308] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1657.520142][T15308] usb 1-1: USB disconnect, device number 83 [ 1657.546317][T15308] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1657.559677][T15308] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1657.571075][T15308] visor 1-1:1.0: device disconnected [ 1657.625691][T14638] usb 4-1: USB disconnect, device number 16 09:05:40 executing program 1: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) setresuid(0x0, r1, 0x0) setresuid(r0, 0x0, 0x0) 09:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000005d00)={0x0, 0x0, &(0x7f0000005cc0)={&(0x7f0000004440)={0x20, 0x0, 0x4, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x6e, 0x0, 0x0, @str='cpumask\x00'}]}, 0x20}}, 0x0) 09:05:40 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 09:05:40 executing program 2: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) setreuid(r0, 0x0) 09:05:40 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 09:05:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, @in=@remote}}, 0xe8) 09:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000005d00)={0x0, 0x0, &(0x7f0000005cc0)={&(0x7f0000004440)={0x20, 0x0, 0x4, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x6e, 0x0, 0x0, @str='cpumask\x00'}]}, 0x20}}, 0x0) 09:05:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) openat$null(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) 09:05:40 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x13, 0x0, &(0x7f0000000040)) 09:05:40 executing program 3: setresuid(0x0, 0xee00, 0xee01) setreuid(0x0, 0xffffffffffffffff) 09:05:40 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x8003) 09:05:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x8}]}, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1664.871273][T16166] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 1665.241067][T16166] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1665.250179][T16166] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1665.259671][T16166] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1665.521063][T16166] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1665.529372][T16166] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1665.537436][T16166] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1665.545548][T16166] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1665.741046][T16166] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1665.749443][T16166] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1665.761313][T16166] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1665.781227][T16166] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1665.799752][T16166] usb 1-1: USB disconnect, device number 84 [ 1665.812136][T16166] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1665.824011][T16166] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1665.837020][T16166] visor 1-1:1.0: device disconnected [ 1668.531900][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1668.538188][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:05:52 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=r0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0xff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x4}, 0x48) 09:05:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000b700000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:05:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c80)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x8}]}, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:05:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="7fd0926373d74606fd15d78cf979d8b791077ab06ee445d288056084ef974d5c903c810049514597b9fe7f579afcc2d4cc2b770ba67194ff3d811fb4ee375c85a2ea55aee0e456dc179f73c2025f46460f1f31b673c472fd5e92d0de9f4d41bf53717231b4bf70b719028fa5b57213d1982227207bf689968e775bcc1c0c4a92e1a017b41891fe772553e15484845a9935ecb7fc9cc10d3a55ec2afff9675f1fa63ad0d297ddb2bb9919268322a085bd95c73f", 0xb3}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000c40)=""/179, 0xb3}], 0x1}, 0x0) 09:05:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000a600000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:05:52 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 09:05:52 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000040)={0x0, "555286faf4e5bc11e1772cd49f4968324a1d3bf1ab910abae258616ce200e947cda46f911f954bf45bdb416d9dcab32c0aa8c4aeac203b81c96a12bda0a3ee9e"}, 0x48, r0) keyctl$unlink(0x9, r1, r0) 09:05:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r2}) 09:05:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x5385) 09:05:52 executing program 3: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, 0x0) 09:05:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x0, 0xa4001) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:05:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="d9f6e0400efd4513768eaa6d1c2275ebc56c07dc", 0x14) [ 1677.300968][ T3680] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 1677.720990][ T3680] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1677.730696][ T3680] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1677.740258][ T3680] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1678.021011][ T3680] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1678.029307][ T3680] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1678.040533][ T3680] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1678.048687][ T3680] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1678.231186][ T3680] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1678.239495][ T3680] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1678.259274][ T3680] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1678.277214][ T3680] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1678.304255][ T3680] usb 1-1: USB disconnect, device number 85 [ 1678.315722][ T3680] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1678.332301][ T3680] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1678.342081][ T3680] visor 1-1:1.0: device disconnected 09:06:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x1274) 09:06:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 09:06:03 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180003031dfffd946f090000020c010c1f05fe060c10b80a08000f00ff54340e", 0x24}], 0x1}, 0x0) 09:06:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0), 0x6, 0xa4001) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:06:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x227b) 09:06:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'gre0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 09:06:03 executing program 2: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0xe081) 09:06:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) 09:06:03 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x166}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x7f6}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x38}, {&(0x7f0000000200)=""/77, 0x6d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:06:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000011c00)={0x0, 0x0, &(0x7f0000011bc0)={&(0x7f0000000040)=@newtaction={0x5c, 0x30, 0x809, 0x0, 0x0, {}, [{0x4, 0x1, [@m_police={0x44, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x15, 0x6, "39dc3476cfe9d8993b38f5276acd090d78"}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 09:06:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x166}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x7f6}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0xcb8}, {&(0x7f0000000200)=""/77, 0x6d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:06:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x166}, {&(0x7f0000000140)=""/85, 0x9da}, {&(0x7f0000000fc0)=""/4096, 0x7f6}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x64}, {&(0x7f0000000200)=""/77, 0x6d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:06:03 executing program 3: r0 = socket(0x2, 0x1, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000f, 0x4008052, r0, 0x0) [ 1687.811097][T15308] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 1688.211226][T15308] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1688.220294][T15308] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1688.229689][T15308] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1688.502392][T15308] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1688.510685][T15308] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1688.519259][T15308] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1688.527693][T15308] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1688.731181][T15308] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1688.739513][T15308] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1688.756721][T15308] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1688.770433][T15308] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1688.789346][T15308] usb 1-1: USB disconnect, device number 86 [ 1688.798805][T15308] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1688.816786][T15308] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1688.827031][T15308] visor 1-1:1.0: device disconnected 09:06:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x166}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x7f6}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x254}, {&(0x7f0000000200)=""/77, 0x6d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:06:15 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r1, r2}) 09:06:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x7922698739356161, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:06:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3ca}, {0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fb, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x2873dedf99c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000540)=ANY=[@ANYBLOB="a36debb23212f9adeb2b0000000000cf8adeb376abfa1abbbc00000000", @ANYBLOB="ca55445908254a7bc62fcf00bfea27d74e1cdc4a8f5724fd5a6c", @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32=r1], 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000004c0)={'syztnl1\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x4, 0x3, 0x3, 0x0, @private1, @mcast1, 0x8000, 0x80, 0x8001, 0x3403}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r4 = socket(0x10, 0x20000000802, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000005200000008000300", @ANYRES32=0x0, @ANYBLOB="b31ba85045684d2c1d9df8b9afcf9d23aedab1d00771782b9f1c0a752fde40088a0542068022a1d6a4a2e3833f5a2ebf176c7b"], 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41e1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x2, 0x38}}}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000828bd7000fedbdf250e0000006800018008000100", @ANYRES32=r6, @ANYBLOB="14000200636169663000000000000000000000000800030002000000080003000200000014000200766972745f7769666930000000000000140002", @ANYRES32=0x0, @ANYBLOB="0800030001000000900002808600040007011b84e32dd1a59e1fbc5f8410592cf9983389f833b8ab9c0c6e628c5f552b576517e9d0586b23622559ec596aee7fafdb983d1d39cc25a691213cc6879bd7152b3ee180f558d6f1c88d534d6fac14c866ccbdfa2f9e68e09c5a1866f84bd0b84a2033db94f54c16a763419a6a3371968760d5a8ee606772d90ce57b2c380890ce00000400010028000180080003000000000014000200626174616476300000000000000000000800030001000000"], 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', r6, 0x0, 0x4, 0x4, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, 0x7847, 0x80, 0x8001, 0x3403}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="64040000", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="dc0102804c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400ffffff7f08000600", @ANYRES32=0x0, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ff03000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="54000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002400040008000100", @ANYRES32=0x0, @ANYBLOB="ac0002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000008000100", @ANYRES32=r6, @ANYBLOB="3c00028038000100240001006c625f73746174735fd0545374b539726566726573685f696e74657276616c0000000000000005000300030000000800040004000000"], 0x464}}, 0x80) 09:06:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x166}, {&(0x7f0000000140)=""/85, 0x9da}, {&(0x7f0000000fc0)=""/4096, 0x7f6}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x64}, {&(0x7f0000000200)=""/77, 0x6d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:06:15 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:15 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) 09:06:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x67, 0x0, &(0x7f0000000040)) 09:06:15 executing program 3: setpriority(0x2, 0x1, 0x0) 09:06:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f00000001c0)=0x80000000, 0x4) 09:06:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x8, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xedc7}, [@alu={0x0, 0x0, 0xc, 0x1, 0x2}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @map_val={0x18, 0xf, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x40, 0x12, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x406, r0}, 0x38) [ 1700.221460][T16272] device veth3 entered promiscuous mode 09:06:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f0000002fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xe00}]}}, &(0x7f00000030c0)=""/163, 0x26, 0xa3, 0x1}, 0x20) [ 1700.351001][T16166] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 1700.722357][T16166] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1700.737825][T16166] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1700.750732][T16166] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1701.031075][T16166] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1701.039341][T16166] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1701.053146][T16166] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1701.064166][T16166] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1701.251025][T16166] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1701.259828][T16166] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1701.279003][T16166] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1701.298061][T16166] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1701.317730][T16166] usb 1-1: USB disconnect, device number 87 [ 1701.330103][T16166] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1701.347112][T16166] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1701.357863][T16166] visor 1-1:1.0: device disconnected 09:06:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 09:06:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) write$cgroup_freezer_state(r2, &(0x7f0000003200)='FREEZING\x00', 0xfffffdef) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0}, 0x20) 09:06:24 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003180)={&(0x7f0000002fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000030c0)=""/163, 0x26, 0xa3, 0x1}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0x0, 0x0}, 0x10) 09:06:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 09:06:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0xb0) 09:06:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 09:06:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/92, 0x5c) 09:06:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB="01720000", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4}, 0x14) 09:06:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x21, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000300)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8912, &(0x7f0000000180)={'veth1_vlan\x00', @random="535526041fff"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000200)={0x7, 'veth1_to_hsr\x00'}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) getpeername(r3, &(0x7f0000000240)=@alg, &(0x7f00000002c0)=0x80) getsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000000)=""/71, &(0x7f0000000080)=0x47) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r4 = dup(r0) recvfrom$inet(r4, 0x0, 0x0, 0x20, 0x0, 0x0) getpeername(r4, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) 09:06:24 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/dmi', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 09:06:24 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, 0x0) [ 1708.701014][T16166] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 1709.101121][T16166] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1709.110105][T16166] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1709.123807][T16166] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1709.401066][T16166] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1709.409340][T16166] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1709.424303][T16166] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1709.435196][T16166] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1709.621053][T16166] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1709.629525][T16166] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1709.638962][T16166] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1709.648961][T16166] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1709.659906][T16166] usb 1-1: USB disconnect, device number 88 [ 1709.669222][T16166] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1709.695597][T16166] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1709.711213][T16166] visor 1-1:1.0: device disconnected 09:06:36 executing program 1: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000080)={r0}) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000000c0)={r0}) 09:06:36 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/dmi', 0x103000, 0x8) 09:06:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 09:06:36 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:06:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x0, 0x20, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 09:06:36 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540), 0xa000, 0x0) dup3(r0, r1, 0x0) 09:06:36 executing program 5: unshare(0x2000400) r0 = eventfd(0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0xe1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_IRQFD(r2, 0x4020ae46, 0x0) 09:06:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x28, 0x0, 0x0) 09:06:36 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x429}}, {0x86, &(0x7f0000000380)=@string={0x86, 0x3, "1ac24851c2d50a879d1c59ccee6058b158733ae3ad36b67273cc6d1605ebd28030f6daac68e83da66198561cdf12a0e144ed033e996ce1bb394d1783764b3c13140c3a98f3314370df37efa766d59076bd6abe5b17fa7f439024ee9cdaa5532b79dbf4fd1c36f6d89e71ac89ff98cabe3b3d2c89c82a6ce1c1f5cbe59883a25876c02bdc"}}]}) 09:06:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:06:36 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000000c0)=""/108) [ 1721.260961][ T3680] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 1721.441147][ T22] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 1721.631123][ T3680] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1721.645681][ T3680] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1721.655111][ T3680] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1721.811232][ T22] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1721.921027][ T3680] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 1721.929419][ T3680] usb 1-1: Handspring Visor / Palm OS: port 114, is for Console use [ 1721.937738][ T3680] usb 1-1: Handspring Visor / Palm OS: port 174, is for unknown use [ 1721.946903][ T3680] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 1722.001096][ T22] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1722.014199][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1722.022845][ T22] usb 5-1: Product: syz [ 1722.027010][ T22] usb 5-1: Manufacturer: 숚先헂蜊Ო챙惮녘獘㚭状챳᙭胒곚꘽顡᱖ዟ㸃沙믡䴹茗䭶ጼఔ頺ㇳ灃㟟꟯핦皐檽宾益䍿⒐鳮ꗚ⭓ﷴ㘜熞覬飿뻊㴻褬⫈莘墢쁶 [ 1722.048702][ T22] usb 5-1: SerialNumber: syz [ 1722.140948][ T3680] usb 1-1: palm_os_3_probe - error -71 getting bytes available request [ 1722.150951][ T3680] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 1722.160215][ T3680] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 1722.170683][ T3680] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 1722.182228][ T3680] usb 1-1: USB disconnect, device number 89 [ 1722.196104][ T3680] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 1722.215577][ T3680] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 1722.226762][ T3680] visor 1-1:1.0: device disconnected [ 1722.326722][ T22] usb 5-1: USB disconnect, device number 14 [ 1729.972014][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1729.978293][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:06:50 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000640)={{0x12, 0x1, 0x340, 0xc6, 0x9c, 0x1, 0x40, 0x19d2, 0x1299, 0x45fb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xe0, 0x8, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f0000001000)={0x0, 0x0, 0x8, &(0x7f0000000d80)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 09:06:50 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 09:06:50 executing program 2: execveat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 09:06:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 09:06:50 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:06:50 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f00000013c0)={[{}, {}]}) 09:06:50 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0xc6, 0x9c, 0x1, 0x40, 0x19d2, 0x1299, 0x45fb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 09:06:50 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000080)=""/96, &(0x7f0000000100)=0x60) 09:06:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) 09:06:50 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) 09:06:50 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x401, 0xa) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d083", 0x8b}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1, 0x0, 0x0, 0x6c06}, 0x4) 09:06:50 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) [ 1734.911113][ T22] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 1734.951001][ T3680] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 1735.471007][ T3680] usb 1-1: New USB device found, idVendor=19d2, idProduct=1299, bcdDevice=45.fb [ 1735.480089][ T3680] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1735.488192][ T3680] usb 1-1: Product: syz [ 1735.491784][ T22] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1735.492616][ T3680] usb 1-1: Manufacturer: syz [ 1735.506058][ T3680] usb 1-1: SerialNumber: syz [ 1735.507429][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1735.523214][ T3680] usb 1-1: config 0 descriptor?? [ 1735.524280][ T22] usb 5-1: Product: syz [ 1735.532764][ T22] usb 5-1: Manufacturer: syz [ 1735.537383][ T22] usb 5-1: SerialNumber: syz [ 1735.564111][ T3680] option 1-1:0.0: GSM modem (1-port) converter detected [ 1735.585740][ T22] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1735.770467][T15308] usb 1-1: USB disconnect, device number 90 [ 1735.777546][T15308] option 1-1:0.0: device disconnected [ 1736.251098][ T22] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1736.657052][T15308] usb 5-1: USB disconnect, device number 15 [ 1737.330963][ T22] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 1737.338263][ T22] ath9k_htc: Failed to initialize the device [ 1737.347409][T15308] usb 5-1: ath9k_htc: USB layer deinitialized [ 1745.291022][ T3680] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 1745.731314][ T3680] usb 2-1: config 0 has an invalid interface number: 224 but max is 0 [ 1745.739534][ T3680] usb 2-1: config 0 has no interface number 0 [ 1745.745925][ T3680] usb 2-1: config 0 interface 224 altsetting 8 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1745.756045][ T3680] usb 2-1: config 0 interface 224 altsetting 8 endpoint 0xF has invalid wMaxPacketSize 0 [ 1745.766204][ T3680] usb 2-1: config 0 interface 224 has no altsetting 0 [ 1745.931267][ T3680] usb 2-1: New USB device found, idVendor=19d2, idProduct=1299, bcdDevice=45.fb [ 1745.940400][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1745.948690][ T3680] usb 2-1: Product: syz [ 1745.953262][ T3680] usb 2-1: Manufacturer: syz [ 1745.957963][ T3680] usb 2-1: SerialNumber: syz [ 1745.966703][ T3680] usb 2-1: config 0 descriptor?? [ 1746.023421][ T3680] option 2-1:0.224: GSM modem (1-port) converter detected [ 1746.230651][T15308] usb 2-1: USB disconnect, device number 20 [ 1746.244954][T15308] option 2-1:0.224: device disconnected 09:07:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000003c0)={0x14, 0x22, 0x201, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000000400)={0x3c, 0x20, 0x1, 0x0, 0x0, "", [@typed={0x29, 0x0, 0x0, 0x0, @str='/proc/sys/net/ipv4/vs/sync_sock_size\x00'}]}, 0x3c}], 0x2}, 0x0) 09:07:02 executing program 3: socket(0x11, 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @loopback}}) 09:07:02 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) 09:07:02 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000170000000000000000850000002300000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) fspick(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 09:07:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:07:02 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x13, 0xffffffffffffffff) 09:07:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xfff, 0x0, 0x301}, 0x98) 09:07:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000140), &(0x7f00000001c0)=0x18) 09:07:02 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) [ 1746.788383][T16434] input: syz0 as /devices/virtual/input/input16 09:07:02 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x8) 09:07:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) writev(r0, 0x0, 0x0) 09:07:02 executing program 5: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 09:07:02 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="e713f0087409f8350c28adf2d060c4fb6005cb6bf461e8f5822fae3f53b3c21e1d18bb1b59c944a141f68afffdbc5a84a4fd5228af9e64fe81bcd38b5850", 0x3e, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:07:02 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="e713f0087409f835", 0x8, 0x0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 09:07:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000002c0)={r2}, &(0x7f0000000000)=0xb0) 09:07:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1749.201144][T16468] input: syz0 as /devices/virtual/input/input17 09:07:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000480), 0x8) 09:07:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x4d) 09:07:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:07:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) [ 1759.310444][T16488] input: syz0 as /devices/virtual/input/input19 09:07:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000000c0)=ANY=[], &(0x7f0000001700)=0x3) 09:07:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:07:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:07:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000240)="1ea493ffbb82046a0404f8a9c6a3e25a3ced4ba6213c289114a53e0b7394739a39dedd6d5ce2e5d7641d823f2f41f2f23badc89d89638ab4c47220406bed754950bce2fae5e570f8892ef8c55e5ca277e5e6c7e8555ca55870bd66e4598a8faf", 0x60, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 09:07:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000000)=0x1, 0x4) 09:07:15 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000240)="ced7", 0x2, 0xfffffffffffffffd) 09:07:15 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000002200)={&(0x7f0000e64000/0x1000)=nil, &(0x7f0000a6f000/0x2000)=nil, &(0x7f0000d2e000/0x1000)=nil, &(0x7f00007e0000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ce7000/0x4000)=nil, &(0x7f0000f20000/0x2000)=nil, &(0x7f0000648000/0x2000)=nil, &(0x7f00007ff000/0x4000)=nil, &(0x7f0000788000/0x1000)=nil, &(0x7f0000d7d000/0x2000)=nil, 0x0}, 0x68) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1769.671162][T16524] input: syz0 as /devices/virtual/input/input20 09:07:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:27 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 09:07:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x9, {0x9, 0x0, "cca58b267b82e8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000880)={0x24, 0x0, &(0x7f0000000700)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000ec0)={0x24, 0x0, &(0x7f0000000d40)={0x0, 0x3, 0x4, @string={0x4, 0x3, "cb0f"}}, 0x0, 0x0}, 0x0) 09:07:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000003a00010a00000000000000000a00000000fc"], 0x18}}, 0x0) 09:07:27 executing program 5: r0 = io_uring_setup(0x2ba6, &(0x7f0000000100)) close_range(r0, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 09:07:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r1, r0, 0x0, 0x602a) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "2e361b133ab128d2", "6138e07115cf1d9fcc5fdac0fe1ea7af", "9fd7d910", "50761e096d924463"}, 0x28) 09:07:27 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_clone(0x40082100, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 09:07:27 executing program 5: r0 = syz_io_uring_setup(0x186, &(0x7f00000002c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f00005ef000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @empty}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x300000000000500) [ 1771.808241][T16536] input: syz0 as /devices/virtual/input/input21 09:07:27 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) io_destroy(r0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:07:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 09:07:27 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000100)='^', 0x1}], 0x1}}], 0x1, 0x0) [ 1772.101193][T16166] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 1772.481015][T16166] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1772.492067][T16166] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1772.503422][T16166] usb 1-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 1772.512874][T16166] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1772.532521][T16166] usb 1-1: config 0 descriptor?? [ 1773.231195][T16166] usb 1-1: language id specifier not provided by device, defaulting to English [ 1773.662423][T16166] uclogic 0003:5543:0081.0004: failed retrieving string descriptor #200: -71 [ 1773.677008][T16166] uclogic 0003:5543:0081.0004: failed retrieving pen parameters: -71 [ 1773.697633][T16166] uclogic 0003:5543:0081.0004: failed probing pen v2 parameters: -71 [ 1773.709612][T16166] uclogic 0003:5543:0081.0004: failed probing parameters: -71 [ 1773.717865][T16166] uclogic: probe of 0003:5543:0081.0004 failed with error -71 [ 1773.730527][T16166] usb 1-1: USB disconnect, device number 91 [ 1782.157345][T16557] input: syz0 as /devices/virtual/input/input22 09:07:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:07:39 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 09:07:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1}, {@in=@private, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 09:07:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000170000000000000000850000002300000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) flock(r1, 0x6) 09:07:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x9, {0x9, 0x0, "cca58b267b82e8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000880)={0x24, 0x0, &(0x7f0000000700)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000ec0)={0x24, 0x0, &(0x7f0000000d40)={0x0, 0x3, 0x4, @string={0x4, 0x3, "cb0f"}}, 0x0, 0x0}, 0x0) 09:07:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000010000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='kfree\x00', r2}, 0x10) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1481], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:07:39 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x1b2, &(0x7f00000004c0)={@remote, @random="7025a5070481", @void, {@ipv6={0x86dd, @udp={0xc, 0x6, "57a00b", 0x17c, 0x11, 0x1, @private0, @loopback, {[@srh={0x73, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@dev, @local]}, @fragment={0x3c, 0x0, 0x1, 0x0, 0x0, 0x7}, @routing={0x4, 0x10, 0x3, 0x0, 0x0, [@private0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @local, @dev={0xfe, 0x80, '\x00', 0x2a}, @mcast2]}, @srh={0x3c, 0x8, 0x4, 0x4, 0x3, 0x30, 0x4, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @private2={0xfc, 0x2, '\x00', 0x1}, @empty]}, @routing={0x2b, 0x2, 0x0, 0x95, 0x0, [@private2]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "808f2ea2a1817c372364270026fa7f20899a242edcff347b3eaae561df328a21", "cb050cbe13a9c5401a823b7c1e19106b", {"954e19910a2fa3da8b23157a05512fd1", "ce2bcb08014a94dea0d1ca8798dd00e0"}}}}}}}}, 0x0) [ 1784.299208][T16569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:07:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) dup2(r0, r2) 09:07:40 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 09:07:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000480)="8b902652711b977562fe84d4e69b0a46c491da7ea961c4ed30f2c14270b888e5fe54f9777b5a1240dfbef2ee85a52f6eb2c621135b105dc71305b08ddca245b130b4c49a84bf1d2285b2001272095d0e4a6f8f295c76167ace22b8bee5da415305c102c77c10afc01ca7217555", 0x6d}, {&(0x7f0000000500)="f6a29f1c92ba8d2f12eb9d43676814bb0ea02dc7ff8d9f76be29c2d2bc073229ca30929eb94e75b4b47a29108fb6cbdf6c42182fe65520c981d0a183f04bbed1ebae304d38b459a2b820b9e5c0a3db7a2776c58ad8d954ef2324429355c28fbf7f9b2585d89388718bde0bdc0dbd7961395dedc05115d3f86314cdda1bc9f3ae6c2d2d48f1fb37ee9fd6541a771ad03a1d621ec0566290aaa6356632f9bea6ffe27daa88f98dd918afdee55c6df820a825aac4c8c71353d998699cc7ba25d2a54a8d39d1", 0xc4}, {&(0x7f0000000600)="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", 0x4a4}], 0x3, &(0x7f0000001900)=[@flowinfo={{0x10, 0x29, 0xb, 0xb136}}, @hopopts={{0x14}}], 0x24}}], 0x1, 0x0) 09:07:40 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x33c, 0xffffffff, 0x1ac, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "45c0f35d91b3ecf9d41e82585cce8f6984c35b575bda3442dc031aa4b1e9"}}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 09:07:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000480)="8b902652711b977562fe84d4e69b0a46c491da7ea961c4ed30f2c14270b888e5fe54f9777b5a1240dfbef2ee85a52f6eb2c621135b105dc71305b08ddca245b130b4c49a84bf1d2285b2001272095d0e4a6f8f295c76167ace22b8bee5da415305c102c77c10afc01ca7217555", 0x6d}, {&(0x7f0000000500)="f6a29f1c92ba8d2f12eb9d43676814bb0ea02dc7ff8d9f76be29c2d2bc073229ca30929eb94e75b4b47a29108fb6cbdf6c42182fe65520c981d0a183f04bbed1ebae304d38b459a2b820b9e5c0a3db7a2776c58ad8d954ef2324429355c28fbf7f9b2585d89388718bde0bdc0dbd7961395dedc05115d3f86314cdda1bc9f3ae6c2d2d48f1fb37ee9fd6541a771ad03a1d621ec0566290aaa6356632f9bea6ffe27daa88f98dd918afdee55c6df820a825aac4c8c71353d998699cc7ba25d2a54a8d39d1", 0xc4}, {&(0x7f0000000600)="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", 0x4a4}], 0x3, &(0x7f0000001900)=[@flowinfo={{0x10, 0x29, 0xb, 0xb136}}, @hopopts={{0x14}}], 0x24}}], 0x1, 0x0) [ 1784.580968][ T3680] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 1784.941086][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1784.952232][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1784.962197][ T3680] usb 1-1: New USB device found, idVendor=5543, idProduct=0081, bcdDevice= 0.00 [ 1784.971446][ T3680] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1784.984312][ T3680] usb 1-1: config 0 descriptor?? [ 1785.691033][ T3680] usb 1-1: language id specifier not provided by device, defaulting to English [ 1786.111005][ T3680] uclogic 0003:5543:0081.0005: failed retrieving string descriptor #200: -71 [ 1786.119813][ T3680] uclogic 0003:5543:0081.0005: failed retrieving pen parameters: -71 [ 1786.134029][ T3680] uclogic 0003:5543:0081.0005: failed probing pen v2 parameters: -71 [ 1786.144714][ T3680] uclogic 0003:5543:0081.0005: failed probing parameters: -71 [ 1786.153030][ T3680] uclogic: probe of 0003:5543:0081.0005 failed with error -71 [ 1786.166127][ T3680] usb 1-1: USB disconnect, device number 92 [ 1791.412095][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.418388][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1796.785303][T16593] input: syz0 as /devices/virtual/input/input23 09:07:54 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x3f00, 0x360, 0xffffffff, 0x1ac, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "45c0f35d91b3ecf9d41e82585cce8f6984c35b575bda3442dc031aa4b1e9"}}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, '>h'}}]}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) 09:07:54 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x541b, 0x0) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xcd, &(0x7f0000000180)={@remote, @broadcast, 0x0, "26aa06df4ef938089fbde5a26856a4fd2950f5739fa8eafa3967c32ef9943793"}, 0x3c) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x89e1, 0x0) getsockopt$MRT(r0, 0x0, 0xcf, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x1ac, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8, 0x0, {0x0, 0xb801}}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "45c0f35d91b3ecf9d41e82585cce8f6984c35b575bda3442dc031aa4b1e9"}}}, {{@ipv6={@private2, @loopback, [0xffffff00, 0xffffffff], [0x0, 0xff000000, 0xff, 0xff], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@icmp6={{0x24}, {0x0, '>h'}}]}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) 09:07:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=[@flowinfo={{0x10, 0x29, 0xb, 0xb136}}], 0x10}}], 0x1, 0x0) 09:07:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000480)="8b902652711b977562fe84d4e69b0a46c491da7ea961c4ed30f2c14270b888e5fe54f9777b5a1240dfbef2ee85a52f6eb2c621135b105dc71305b08ddca245b130b4c49a84bf1d2285b2001272095d0e4a6f8f295c76167ace22b8bee5da415305c102c77c10afc01ca7217555", 0x6d}, {&(0x7f0000000500)="f6a29f1c92ba8d2f12eb9d43676814bb0ea02dc7ff8d9f76be29c2d2bc073229ca30929eb94e75b4b47a29108fb6cbdf6c42182fe65520c981d0a183f04bbed1ebae304d38b459a2b820b9e5c0a3db7a2776c58ad8d954ef2324429355c28fbf7f9b2585d89388718bde0bdc0dbd7961395dedc05115d3f86314cdda1bc9f3ae6c2d2d48f1fb37ee9fd6541a771ad03a1d621ec0566290aaa6356632f9bea6ffe27daa88f98dd918afdee55c6df820a825aac4c8c71353d998699cc7ba25d2a54a8d39d1", 0xc4}, {&(0x7f0000000600)="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", 0x4a4}], 0x3, &(0x7f0000001900)=[@flowinfo={{0x10, 0x29, 0xb, 0xb136}}, @hopopts={{0x14}}], 0x24}}], 0x1, 0x0) 09:07:54 executing program 4: syz_clone3(&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:07:54 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5414, &(0x7f0000000540)) 09:07:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xcc, 0xcc, 0x244, 0xffffffff, 0xffffffff, 0x3a8, 0x3a8, 0x3a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @dev, [], [], 'virt_wifi0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast2, @local, [], [], 'gre0\x00', 'ip6gre0\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 09:07:54 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "47602306410c2266bf521dcbc679bec56ee0cae121cd3abdb896249f234478047a513ae70036d02c247d11eef88f83227933a481784b2d6251034c455d3cc683"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 09:07:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 09:07:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000440)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000000480)="8b902652711b977562fe84d4e69b0a46c491da7ea961c4ed30f2c14270b888e5fe54f9777b5a1240dfbef2ee85a52f6eb2c621135b105dc71305b08ddca245b130b4c49a84bf1d2285b2001272095d0e4a6f8f295c76167ace22b8bee5da415305c102c77c10afc01ca7217555", 0x6d}, {&(0x7f0000000500)="f6a29f1c92ba8d2f12eb9d43676814bb0ea02dc7ff8d9f76be29c2d2bc073229ca30929eb94e75b4b47a29108fb6cbdf6c42182fe65520c981d0a183f04bbed1ebae304d38b459a2b820b9e5c0a3db7a2776c58ad8d954ef2324429355c28fbf7f9b2585d89388718bde0bdc0dbd7961395dedc05115d3f86314cdda1bc9f3ae6c2d2d48f1fb37ee9fd6541a771ad03a1d621ec0566290aaa6356632f9bea6ffe27daa88f98dd918afdee55c6df820a825aac4c8c71353d998699cc7ba25d2a54a8d39d1", 0xc4}, {&(0x7f0000000600)="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", 0x4a4}], 0x3, &(0x7f0000001900)=[@flowinfo={{0x10, 0x29, 0xb, 0xb136}}, @hopopts={{0x14}}], 0x24}}], 0x1, 0x0) [ 1799.006817][T16604] x_tables: duplicate underflow at hook 2 09:07:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="24000000260081"], 0x24}}, 0x0) 09:07:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) utimes(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)={{0x77359400}}) 09:07:54 executing program 5: syz_clone(0x2085000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='Q') 09:07:54 executing program 0: process_vm_writev(0x0, &(0x7f0000000280), 0x0, &(0x7f0000001840), 0x0, 0x0) 09:07:54 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000180)={0x0, ""/248}, 0x100, 0x2, 0x0) 09:07:54 executing program 2: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) write(r0, &(0x7f0000335000), 0xfcb7) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') 09:07:54 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1, &(0x7f0000000680)=[{&(0x7f0000000180)=""/243, 0xf3}, {0x0}], 0x2, 0x0) 09:08:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000002280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000003914ebff00000000000600007f000600002fbad10fcfce0819ee000001000000000001000000000009aaffe700000000200000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)={0x1, 0x0, [{0x186, 0x0, 0xffff8000}]}) 09:08:05 executing program 1: process_vm_readv(0x0, &(0x7f0000000000)=[{0x0}], 0xffffffffffffecd, &(0x7f0000000680)=[{&(0x7f0000000180)=""/243, 0xf3}, {0x0}], 0x2, 0x0) 09:08:05 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) 09:08:05 executing program 2: rt_sigprocmask(0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 09:08:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000001100)=0x4, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) recvmmsg(r0, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/174, 0xae}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000080)=""/9, 0x9}], 0x3, &(0x7f0000000900)=""/104, 0x68}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 09:08:05 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0xffffffffffffffff, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace(0x8, r0) 09:08:05 executing program 2: syz_clone(0xa3080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:08:05 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x84, 0x3, 0x0, 0x0) 09:08:05 executing program 0: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x88082, 0x0) io_submit(r0, 0x1, &(0x7f00000008c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 09:08:05 executing program 5: fchmod(0xffffffffffffffff, 0x55a7533eb99ec569) 09:08:05 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000200)=""/207, &(0x7f0000000300)=0xcf) 09:08:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 09:08:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f00000001c0)=0x8, 0x4) 09:08:09 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:08:09 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) syz_clone(0x43081000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x400) r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080), {0x26}, &(0x7f00000000c0)=""/54, 0x36, &(0x7f0000000300)=""/225, &(0x7f00000002c0)=[0x0], 0x1, {r0}}, 0x58) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x2, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 09:08:09 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 09:08:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "76c5891aa544bec37de8f3cab82ffc5439ec0990687ef89c277b4b07d982783b82948db88a94fe3d29e09e5e523e0d6af91133375e73c8080aafafd9850bb24ae7edfcfd70b63cbf97715d1c3ec26c04"}, 0xd8) 09:08:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240), 0x10) 09:08:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5609, 0x0) 09:08:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 09:08:09 executing program 3: getitimer(0x2, &(0x7f0000000ac0)) 09:08:09 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)) 09:08:09 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x33) r3 = syz_clone(0x43020000, &(0x7f0000000380)="a387c21afc587057dca80059944f3af6ed8b9d2d65613d831f0e50f93f9099362d203ad3b4e5b701fd28bd806d877910a921d289228183288f32852cf8a81520301a5634c07417dea9764b9b611b515f14f2a1201751d444b2129e06e55ead82a1625a0f4c504ba31cc6d458d7b89c1952848661d24cd41a6d69d407bc4cf0687919198cc7340dac109f0396d33523623b99311477584a46fb5c39787435350b9eab6c81c8d241051251305db4f22eb703617c9134ad39aec722427ebc963be9e5961d5d68476ee0ef905a6bbc717ffc4e2fce657ecde7e1fb", 0xd9, &(0x7f0000000100), &(0x7f0000000340), &(0x7f0000000240)="ce1414aa53d4842e4c5e8bc6079c28f1a5c970ed9dc932caa9816ea03d3247ca02e7d2e056771bb8b3c05597e4cc6929d0c3c0832a30183cf978be1cb983945ac66a6858dc05a58493a53cef40c096de4d136ddce0ed475236a69c976178c2e0c3f192bc285c1eaed39878b386e2e2957b208b6e9dea253cc3f5f0d24f50900f386211d07601874190dfbce632bb6520ea82cc6bb6cd856e5339f155d1689c6603c5a58951b8b6ce7c18b9a6fcf435db02bb4d10888b90686b9714259389ce928350b4804955a522") getpgrp(r3) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) ioctl$PPPIOCGIDLE(r4, 0x8010743f, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r4}, 0x10) 09:08:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x0, 0x3}, 0x48) 09:08:09 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000002b40), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 09:08:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000700), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:08:19 executing program 5: pipe(0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00') 09:08:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 09:08:19 executing program 3: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000180)=[&(0x7f0000000040)='+\x00']) 09:08:19 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 09:08:19 executing program 2: fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) 09:08:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x127c, &(0x7f0000000080)) 09:08:19 executing program 3: socket$inet6(0xa, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:08:19 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) 09:08:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 09:08:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 09:08:19 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x12fb, 0x0) 09:08:30 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) 09:08:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x1f, 0x0, 0x0}) 09:08:30 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 09:08:30 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x17, 0x0, &(0x7f0000000180)) 09:08:30 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) 09:08:30 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)) 09:08:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@local, 0x0, r1}) 09:08:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x4, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:08:30 executing program 4: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x3}, 0x0, 0x0, 0x0) 09:08:30 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x33c, 0xffffffff, 0x1ac, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE0={0x24}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "45c0f35d91b3ecf9d41e82585cce8f6984c35b575bda3442dc031aa4b1e9"}}}, {{@ipv6={@private2, @loopback, [], [], 'bridge_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x398) 09:08:30 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 09:08:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000080)=0x20000, 0x4) 09:08:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000140), 0x4) 09:08:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 09:08:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) link(&(0x7f0000000540)='./file0\x00', 0x0) 09:08:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001380)={0x0, 0x800, 0x2473a7e1}, 0x10) 09:08:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000040)=0x88) 09:08:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:08:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="b4", 0x1}], 0x1, &(0x7f00000001c0)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 09:08:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:08:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f0000000340)={@broadcast, @broadcast}, 0x8) 09:08:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="85", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000040)="11", 0x1}], 0x1}, 0x0) 09:08:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:08:40 executing program 4: rt_sigaction(0x2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) [ 1852.852138][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1852.858425][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:08:51 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) setreuid(0x0, 0xee01) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:08:51 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/239, 0xef) 09:08:51 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000001700)='./file0\x00', &(0x7f0000001740)=""/155, 0x9b) 09:08:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000001100)) 09:08:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000001340)) 09:08:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 09:08:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000040)) 09:08:51 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:08:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='statm\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 09:08:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:08:51 executing program 2: syz_open_procfs(0x0, &(0x7f00000005c0)='fdinfo/3\x00') 09:08:51 executing program 5: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 09:09:01 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) setreuid(0x0, 0xee01) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:09:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='g', 0x1, r0) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) 09:09:01 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000840)={0x4c, 0x0, &(0x7f0000000700)=[@enter_looper, @exit_looper, @transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000800)="41867ef2"}) 09:09:01 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000e00)=""/78) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000200)={'caif0\x00', @dev}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmmsg(r1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'vlan0\x00', @ifru_data=0x0}) 09:09:01 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/uevent_seqnum', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 09:09:01 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_data=0x0}) 09:09:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000007c0)=""/90) 09:09:01 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_addrs=@nfc={0x27, 0x1}}) 09:09:01 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x441, &(0x7f0000000040)=0x0) syz_clone(0x10000000, 0x0, 0x0, &(0x7f0000001ec0), 0x0, &(0x7f0000001f40)) memfd_create(&(0x7f0000002640)='\x00', 0x1) io_destroy(r0) 09:09:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da919276b6923e797297008946af83eeb5e6560e818cbcebc1890010c058ab3d134bdf8574dcb3f6363431d18bd13043009309c268c4432b3d5d4a537531a502", "742860760144d8e662df7739ebe074a670e7639f373ffca5646360216c19b276fb3a3303c0aa452828e470319c0a8538720be9b489b944865ef493033db26c8e", "921b4548ad7fe8ff0f7531bcc05b8d8163a78d4b0e97e8f8c82e2282ff04d2d7"}) 09:09:01 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 09:09:01 executing program 2: socketpair(0x28, 0x2, 0x0, &(0x7f0000000080)) 09:09:14 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) setreuid(0x0, 0xee01) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:09:14 executing program 3: pipe2(&(0x7f0000000000), 0x80000) 09:09:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @private=0xa010101}, {0x2, 0x0, @broadcast}, 0x1ba}) 09:09:14 executing program 4: socketpair(0x0, 0x80000, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) eventfd(0x0) 09:09:14 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 09:09:14 executing program 5: r0 = socket(0x2, 0x80803, 0x3f) setsockopt$inet_group_source_req(r0, 0x0, 0x29, 0x0, 0x0) 09:09:14 executing program 4: get_robust_list(0x0, &(0x7f0000000600)=0x0, 0x0) get_robust_list(0x0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000440)}, &(0x7f00000002c0)=0x18) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x7, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x6, 0xe0}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x200, 0x2, 0x3, 0x7f, 0x20, 0x2}, 0xc, &(0x7f00000004c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x1, [{0xb7, &(0x7f0000000500)=ANY=[]}]}) 09:09:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)='m', 0x1}]) 09:09:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000047c0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000046c0)=[{&(0x7f00000000c0)={0x10}, 0x10}], 0x1, &(0x7f0000004780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 09:09:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)) 09:09:14 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/62) 09:09:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, &(0x7f0000001080), 0x3) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x0) [ 1878.830967][ T22] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 1878.940842][T16166] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 1879.070930][ T22] usb 3-1: Using ep0 maxpacket: 8 [ 1879.180957][T16166] usb 5-1: Using ep0 maxpacket: 8 [ 1879.191130][ T22] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1879.301127][T16166] usb 5-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1879.310910][T16166] usb 5-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1879.320585][T16166] usb 5-1: config 1 interface 0 altsetting 9 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1879.332045][T16166] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1879.371038][ T22] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1879.380104][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1879.388743][ T22] usb 3-1: Product: syz [ 1879.393235][ T22] usb 3-1: Manufacturer: syz [ 1879.397932][ T22] usb 3-1: SerialNumber: syz [ 1879.580936][T16166] usb 5-1: language id specifier not provided by device, defaulting to English [ 1879.645164][ T3680] usb 3-1: USB disconnect, device number 20 [ 1879.701128][T16166] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1879.710215][T16166] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1879.718443][T16166] usb 5-1: Product: syz [ 1879.722820][T16166] usb 5-1: Manufacturer: syz [ 1879.727424][T16166] usb 5-1: SerialNumber: syz [ 1879.751259][T16844] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 1879.992833][T16166] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 9 proto 3 vid 0x0525 pid 0xA4A8 [ 1880.009133][T16166] usb 5-1: USB disconnect, device number 16 [ 1880.018417][T16166] usblp0: removed 09:09:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000), 0x30452e29) ioctl$EVIOCGPROP(r0, 0x40087602, 0x0) ftruncate(r0, 0x0) 09:09:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 09:09:22 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), &(0x7f00000009c0)={&(0x7f0000000980)={[0x2]}, 0x8}) 09:09:22 executing program 3: socketpair(0x22, 0x0, 0x8, &(0x7f00000003c0)) 09:09:22 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x20000002}) 09:09:22 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) setreuid(0x0, 0xee01) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 09:09:22 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000001c0), 0x6) 09:09:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x2) writev(r0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000000)="6cdc217e2ea5d53a87168e7be2faae534d8f58de9740996a", 0x18}], 0x2) 09:09:22 executing program 2: pselect6(0x64, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 09:09:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x80805) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)={0xa, 0x0, 0x0, "2fe215abc6bddda6cc63"}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae090000002000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}, {&(0x7f00000000c0)="53000000feff7eff08049801020004000602002000000000000067200000000000000000", 0x200000e4}], 0x2) [ 1886.976571][T16866] tipc: Enabling of bearer rejected, failed to enable media 09:09:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c00)={'ip6tnl0\x00', &(0x7f0000000b80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 09:09:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x80805) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000200)={0xa, 0x0, 0x0, "2fe215abc6bddda6cc63"}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae090000002000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}, {&(0x7f00000000c0)="53000000feff7eff08049801020004000602002000000000000067200000000000000000", 0x200000e4}], 0x2) 09:09:25 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6000000, 0xffffffffffffffff) 09:09:33 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 09:09:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000004fc0)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @irqchip={0x2, 0x6b6c}}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}, {0x7}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="10000040a5d3f4c2d87ba856cfc4eae759eaddb31c1c6bfac0240039", @ANYRES32=r7, @ANYBLOB="0000ffff0000000000000000080002006270660004000200"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltclass={0x34, 0x29, 0x1, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, {0xffe0, 0x8}, {0xffe0, 0xfff8}, {0xd, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x3e}}, @TCA_RATE={0x6, 0x5, {0x6, 0x7}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24044080}, 0x20000801) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffe60, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001000390400"/20, @ANYRES32=r3, @ANYBLOB="0304000000000000440012800b000100697036746e6c00003400028014000200fc010000000000000000000000000000060011004e22000014000300fd0100"/76], 0x64}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "eb7b2ab086acc99a19f7f95bbedc4e073584fca13d28568e10ef38b18b2b64a64d526ba6bb35acc174b1ce0df73463b0c8630aee3fd1f32275d6db83b3eee741b6e3b6aba7dcd17f276996617737423f468f228bb0acff4d861b3b8d2e3acdb5eedf6bbe811b8a6cfa5f135c01fc6b7e710e836aa2ee8c35f861101fbe68edd99a67c4a7596ddf9f564d7f4e61b1c38b2c0944e86ada554bf4fb48802f6a7235501410"}, 0xa7) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="419be1b77804c5225e241b42559e48f1ef581f41", 0x14}], 0x1}}], 0x1, 0x0) 09:09:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0xa8101, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x24000090}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0, 0xffffff24}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xa, 0x0, 0x3f}, {0x20000, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c}, {0xfffffffd}], 0x3}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:09:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000004) 09:09:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, 0x0, 0x2, 0x1ffff000, &(0x7f0000000240)=@in={0x2, 0x4e21, @local}, 0x80) 09:09:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0)=0xc0, 0x4) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[], 0x100000530) 09:09:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) [ 1897.412040][T16894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:09:33 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x31}, 0xfffffe6d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:09:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000002c0), 0x1) 09:09:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002640)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) [ 1897.541514][T16896] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 09:09:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 09:09:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 09:09:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 09:09:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 09:09:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f0000001540)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000025c0)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 09:09:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) bind(r1, &(0x7f00000002c0)=@un=@abs={0x8}, 0x8) 09:09:33 executing program 2: open(0x0, 0xead1c2fc7c808aeb, 0x0) [ 1898.464804][T15308] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1898.473139][T15308] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1898.500956][ T22] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1899.182657][T15308] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1899.262514][T15308] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1902.850926][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:09:45 executing program 1: open(&(0x7f0000001180)='./file0\x00', 0x200, 0x0) 09:09:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000300), 0x8) 09:09:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000011c0)={0x10, 0x2}, 0x10) 09:09:45 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:09:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x1}, 0x1c) 09:09:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) 09:09:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xff79) 09:09:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000dc0)={&(0x7f0000000180)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000d00)=[@cred, @cred], 0xc0}, 0x0) 09:09:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x8) 09:09:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) close(r1) 09:09:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = getuid() chown(&(0x7f0000000080)='./file0\x00', r0, 0x0) 09:09:45 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) semget(0x2, 0x0, 0x0) socketpair(0x0, 0x10000000, 0x40, 0x0) [ 1910.410940][ T22] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 1910.600871][ T22] usb 5-1: device descriptor read/64, error 18 [ 1910.880999][ T22] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 1911.092664][ T22] usb 5-1: device descriptor read/64, error 18 [ 1911.213918][ T22] usb usb5-port1: attempt power cycle [ 1911.640929][ T22] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1911.730919][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1911.750934][ T22] usb 5-1: Invalid ep0 maxpacket: 0 [ 1911.910834][ T22] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 1912.011852][ T22] usb 5-1: Invalid ep0 maxpacket: 0 [ 1912.017225][ T22] usb usb5-port1: unable to enumerate USB device [ 1914.302193][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.308498][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:09:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_buf(r0, 0x84, 0x0, 0x0, &(0x7f0000000180)=0x8300) 09:09:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 09:09:59 executing program 5: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/233) 09:09:59 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, &(0x7f0000001800)=[{0x0}], 0x1, 0x0) 09:09:59 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e5ab3b", 0x10, 0x2c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\\Y\x00', 0x0, "d38612"}}}}}}}, 0x0) 09:09:59 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0xff}, @generic={0x94, 0x2}]}}, @address_reply}}}}, 0x0) 09:09:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e5ab3b", 0x10, 0x3b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\\Y\x00', 0x0, "d38612"}}}}}}}, 0x0) 09:09:59 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') 09:09:59 executing program 0: mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0xed9fc23d, 0x0, 0x0) r0 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0xed9fc23d, 0x0, 0x0) 09:09:59 executing program 5: syz_clone(0x908000, 0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003840)="ec") 09:09:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000000206010400000000000000000000000005000400000000000500050000000000100003006861733b5766ed129d8b1b000500010007000000090002"], 0x4c}}, 0x0) 09:09:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x2) [ 1923.512478][T16993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1929.020947][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:10:11 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000580), 0x1, 0x8a102) write$P9_RGETLOCK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="c200e9"], 0xc2) 09:10:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 09:10:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045503, 0x0) 09:10:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:10:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@setneightbl={0x1c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 09:10:11 executing program 0: setuid(0xee00) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) 09:10:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 09:10:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1, 0x0, 0x700}}) 09:10:11 executing program 2: syz_clone(0x84245600, 0x0, 0x0, 0x0, 0x0, 0x0) 09:10:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='keyring\x00', 0x0, &(0x7f0000000280)='N', 0x1, r0) 09:10:11 executing program 4: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 09:10:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x8f, 0x4) 09:10:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_getmulticast={0x14, 0x14, 0xc0d}, 0x14}}, 0x0) 09:10:24 executing program 5: socketpair(0x1e, 0x802, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(r0, 0x10f, 0x85, 0x0, 0x44) 09:10:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f00000000c0)) 09:10:24 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:10:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001240)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:10:24 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 09:10:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netpci0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x90}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2447bee527275b792007004af55a9d2fadfdc7f70c126b614e196212bf2f"}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'lo\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_bridge\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 09:10:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000f00)={0x2, 0x4e24, @multicast1=0xe0000010}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 09:10:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'netpci0\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2447bee527275b792007004af55a9d2fadfdc7f70c126b614e196212bf2f"}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'lo\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_bridge\x00', 'vlan1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 09:10:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009"], 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x840) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 09:10:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2, 0x0, 0x0) 09:10:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002780)={&(0x7f0000002740)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0x4c854) [ 1948.630990][T15830] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1948.638940][T15830] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1962.290896][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:10:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x30, 0x0, 0x0) 09:10:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 09:10:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x16, 0x0, 0x4, 0x80000001, 0x0, 0x1}, 0x48) 09:10:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000180)='a', 0x1, 0x8850, &(0x7f0000000300)=@in6={0xa, 0x4e20, 0x0, @loopback}, 0x80) 09:10:38 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x1000}) 09:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r2, @ANYBLOB="0800050009"], 0x24}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, 0x0, 0x840) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x1, 0x0) 09:10:38 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='!\\#){\x84{\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x1000}) 09:10:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x34}}, 0x0) 09:10:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4e, 0x0, 0x0) 09:10:38 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x501400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe2$watch_queue(0x0, 0x80) getpid() syz_clone(0x0, &(0x7f0000001e00), 0x0, 0x0, &(0x7f0000001f00), 0x0) socket$key(0xf, 0x3, 0x2) getegid() syz_clone(0xc5220000, &(0x7f0000001f80)="2f739ef27473d90260c109326fc681715700d84fb63e3f620c8ea728eb287d2ac27c813ad0a0d743aae931ba39", 0x2d, 0x0, &(0x7f0000002780), &(0x7f00000027c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00), 0x0, 0x0) 09:10:38 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='!\\#){\x84{\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x1000}) 09:10:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8949, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) 09:10:38 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/848], 0x1) r1 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r1, 0x0, 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x3f00) inotify_init1(0x0) [ 1963.211253][T15830] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1963.219127][T15830] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:10:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210000000122050009058103792c"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000b40)={0x24, 0x0, &(0x7f00000006c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc04}}, 0x0, 0x0}, 0x0) 09:10:51 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='!\\#){\x84{\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x1000}) 09:10:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x40101, 0x0) r1 = creat(&(0x7f00000003c0)='./cgroup.cpu/cpuset.cpus\x00', 0x105) dup2(r0, r1) 09:10:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r1, 0x4068aea3, &(0x7f00000000c0)) 09:10:51 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x501400) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe2$watch_queue(0x0, 0x80) getpid() syz_clone(0x0, &(0x7f0000001e00), 0x0, 0x0, &(0x7f0000001f00), 0x0) socket$key(0xf, 0x3, 0x2) getegid() syz_clone(0xc5220000, &(0x7f0000001f80)="2f739ef27473d90260c109326fc681715700d84fb63e3f620c8ea728eb287d2ac27c813ad0a0d743aae931ba39", 0x2d, 0x0, &(0x7f0000002780), &(0x7f00000027c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002a00), 0x0, 0x0) 09:10:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) sched_setparam(0x0, &(0x7f0000000180)=0xe4db) syz_clone3(&(0x7f0000000440)={0x800000, &(0x7f00000000c0), 0x0, &(0x7f00000001c0), {0x5}, &(0x7f0000000280)=""/230, 0xe6, 0x0, &(0x7f0000000400)=[0x0], 0x1}, 0x58) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x58, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="4000000010001fff000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32=r4, @ANYBLOB="15adecb765ae168b5978dc9a3791c1e3f2599c72aab220e7d3b47662856924663fb2adbc6fc867e2a07eac84aebc540b0d0a0b2176eb4000bbae1a37c9f61b0fddcc15f407b1139f242b05e0af941586e62bed104e171cafd7afef8f29fdcaba80a7bf90eac8bc8fb2befd4c7d9ccf8dd5646ac4563bc247fcc71938d345099a3c0fda2db8ef7b681e463e9dbb6d1e8335b7957696df24f84be27ebe0b2e04b6b802294e6e8b09074d5ec13787b973796392c4e1b62802f264313222665976a3a06fce044801f40954a27b954be9db2f5d927488c32fceb9"], 0x40}}, 0x0) 09:10:51 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000040)='!\\#){\x84{\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)={r1, 0x0, 0x0, 0x1000}) 09:10:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9d) 09:10:51 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14, 0x29, 0x37}}], 0x18}}], 0x1, 0x0) 09:10:51 executing program 5: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000400000), 0x0) getresuid(0x0, 0x0, &(0x7f00000000c0)) 09:10:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 09:10:51 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) [ 1975.725078][T17109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1975.732192][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.740652][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 1975.769698][T17109] device wireguard0 entered promiscuous mode [ 1984.180857][ T22] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 1984.440805][ T22] usb 2-1: Using ep0 maxpacket: 32 [ 1984.561117][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1984.572080][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 9337, setting to 1024 [ 1984.583217][ T22] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1984.592303][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1984.602471][ T22] usb 2-1: config 0 descriptor?? [ 1984.631730][T17123] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 1984.651782][ T22] hub 2-1:0.0: USB hub found [ 1984.940868][ T22] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) [ 1985.260968][ T22] usbhid 2-1:0.0: can't add hid device: -71 [ 1985.267043][ T22] usbhid: probe of 2-1:0.0 failed with error -71 [ 1985.311712][ T22] usb 2-1: USB disconnect, device number 21 09:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(r0, r1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) 09:11:01 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d000000010902120011010000090904"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:11:01 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000a00)=[{0x0}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 09:11:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100000100c8402d080001b91d0000000109021200"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000003c0)={0x0, 0x0, 0x6, "fb12037281ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000640)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:11:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000002c0)="1a", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x140, 0x0) 09:11:01 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 09:11:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000140)) 09:11:01 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:01 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) setns(0xffffffffffffffff, 0x0) 09:11:01 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) setns(0xffffffffffffffff, 0x0) [ 1985.990888][T17121] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 1986.001091][ T142] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 1986.350993][T17121] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1986.361440][ T142] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 17 [ 1986.370432][ T142] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1986.379826][T17121] usb 1-1: config 0 has no interfaces? [ 1986.385555][T17121] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=1d.b9 [ 1986.394837][ T142] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1986.403115][T17121] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1986.416243][T17121] usb 1-1: config 0 descriptor?? [ 1986.671165][ T142] usb 5-1: Invalid connection information received from device [ 1986.891814][ T142] usb 5-1: USB disconnect, device number 21 [ 1988.724010][ T22] usb 1-1: USB disconnect, device number 93 09:11:09 executing program 1: keyctl$setperm(0x5, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) 09:11:09 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) setns(0xffffffffffffffff, 0x0) 09:11:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x3, r0, 0x0) 09:11:09 executing program 3: request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 09:11:09 executing program 4: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) io_setup(0x200, &(0x7f0000000140)) 09:11:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="8d", 0x1, r1) 09:11:09 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:11:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f0000001680)) 09:11:09 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000002b40), 0x0, 0x0) r1 = getpid() r2 = getpid() r3 = epoll_create(0x44c5) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000180)={r3}) 09:11:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x4, r0, 0x3f) 09:11:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @broadcast}, {0x1, @local}, 0xa}) 09:11:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 09:11:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x6, 0x4, 0x8002, 0x4, 0x0, 0x1}, 0x48) 09:11:20 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:20 executing program 2: pipe(&(0x7f0000000a80)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000280)={0x3}, &(0x7f0000000180)={0x9}, 0x0, 0x0) 09:11:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='attr\x00') getdents(r0, &(0x7f0000000000)=""/53, 0x35) 09:11:20 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001740)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x6, &(0x7f00000017c0)='nl80211\x00', 0x0, 0xffffffffffffffff) 09:11:20 executing program 2: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast2}}}}) 09:11:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000000)={'wg0\x00', 0x0}) 09:11:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x4, 0x4) 09:11:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 09:11:20 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000ae40)={0x0, 0x0, &(0x7f000000acc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f000000adc0)=[@rights={{0x10}}], 0x10}, 0x0) 09:11:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x6c}]}]}}, &(0x7f0000000700)=""/141, 0x32, 0x8d, 0x1}, 0x20) 09:11:30 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000300)) 09:11:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000500)=""/174, 0x26, 0xae, 0x1}, 0x20) 09:11:30 executing program 5: capset(0x0, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:30 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000003c0)={@random="4dda83f8d698", @empty, @val, {@ipv6}}, 0x0) 09:11:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001100)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 09:11:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 09:11:30 executing program 4: socket$inet(0x2, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='./binderfs/binder-control\x00', 0x800, 0x0) 09:11:30 executing program 5: capset(0x0, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:30 executing program 0: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 09:11:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x33) 09:11:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4}, 0xb) readv(r2, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/151, 0x97}], 0x1) 09:11:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) 09:11:30 executing program 5: capset(0x0, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:41 executing program 1: process_vm_writev(0xffffffffffffffff, &(0x7f00000006c0), 0xfae, &(0x7f0000000a80), 0x0, 0x0) 09:11:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001a80)='u', 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="dc9981c15130d62936849637ed4805cf12c75d6c3017fef4b138aa53caea938140de46e131daa6ac997bb04b9d9793145e7673e9acc3464e6dec3c14194c360bb4a464", 0x43}, {&(0x7f00000000c0)="d36f74fee9ef54f65f33c74345d4e5b9ece54e5df29771e78b69f7cc60b1d9457f0179fc8c82b180846616c5955ece6f99c8acc6672c98bc92b2bdef6a473145385980a8e5dcb2623d9828d9bf49", 0x4e}], 0x2}, 0x0) 09:11:41 executing program 0: msgget(0x2, 0x0) msgget(0x3, 0x208) 09:11:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)="497e3f26b1f8383028e4ed5001db0ebcd2bd9715fa23c24aa44832b2ecd61e453b79ad4811da6a5aaffaf09bfe51685271e4e11dd4a3bc57d9ee594849a08927cf6c3717960ed80766bbc6258485a8f3743fde018398f0b89b36d10860a3bf904643c60bd710b4ed1c7862463c0383d257ebb9b917c3acf359de1a4d07f961285eaf6c49bbfb1179514fe9f26c53e68517", 0x91}], 0x1}, 0x0) 09:11:41 executing program 4: umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 09:11:41 executing program 5: capset(&(0x7f0000000300), &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001500)=""/202, 0x26, 0xca, 0x1}, 0x20) 09:11:41 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) 09:11:41 executing program 0: syz_clone(0x403e0000, 0x0, 0xfffffffffffffde6, 0x0, 0x0, 0x0) 09:11:41 executing program 4: gettid() syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) syz_clone(0x50000000, &(0x7f0000000240), 0x0, &(0x7f0000000000), 0x0, 0x0) 09:11:41 executing program 5: capset(&(0x7f0000000300), &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000400)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0/file3\x00', 0x0) [ 2032.051052][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:11:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1, 0x48}, &(0x7f0000000180)={0x0, "f1ee006fc06bca5bb392e12976972052d16c50727e6c84ca209cd4821e9294aff165b0ff9ec219cd91e63838aaf2f8012e6f7756a0cd3dd5e9329f946f686334"}, 0x48, 0xfffffffffffffffb) 09:11:50 executing program 5: capset(&(0x7f0000000300), &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000d00)={&(0x7f0000000140)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000000900)=[{0x10}], 0x10}, 0x0) 09:11:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b64, &(0x7f0000000040)) 09:11:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 09:11:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x17}) 09:11:50 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, 0x0) 09:11:50 executing program 5: capset(&(0x7f0000000300)={0x20080522}, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:11:50 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) 09:11:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="30000000010101010000000000000000070000081400198008"], 0x30}}, 0x0) 09:11:50 executing program 3: r0 = socket(0x29, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:11:50 executing program 5: capset(&(0x7f0000000300)={0x20080522}, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) [ 2034.931807][T17295] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2037.172545][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.178909][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:12:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0xb, r0, 0x0, 0xfffffffffffffe83) 09:12:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x8100}}]}, 0x24}}, 0x0) 09:12:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @dev={0xac, 0x14, 0x14, 0x13}}, 0x8) 09:12:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) 09:12:05 executing program 5: capset(&(0x7f0000000300)={0x20080522}, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(r0, 0x0) 09:12:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/handlers\x00', 0x0, 0x0) 09:12:05 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 09:12:05 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8308c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000001140)='^', 0x49) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x5b23, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)={0x16}) syz_usb_disconnect(r0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 09:12:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x4}]}, 0x18}}, 0x0) 09:12:05 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8a410cd1f9824a21, 0xffffffffffffffff) 09:12:05 executing program 2: sync() r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 09:12:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)) [ 2049.820884][ T22] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 2050.060791][ T22] usb 4-1: Using ep0 maxpacket: 8 [ 2050.191039][ T22] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2050.205621][ T22] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 2050.215107][ T22] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2050.225858][ T22] usb 4-1: config 0 descriptor?? [ 2050.484804][ T22] iowarrior 4-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 2053.661186][T17271] usb 4-1: USB disconnect, device number 17 [ 2053.672833][T17271] iowarrior 4-1:0.0: I/O-Warror #0 now disconnected 09:12:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000d40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/96, 0x60}, {&(0x7f0000001780)=""/167, 0xa7}, {0x0}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000700)=""/118, 0x76}, 0x3}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000800)=""/45, 0x2d}, {&(0x7f0000000280)=""/83, 0x53}, {&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000940)=""/97, 0x61}, {&(0x7f00000009c0)=""/136, 0x88}, {0x0}, {0x0}], 0x7, &(0x7f0000000e80)=""/191, 0xbf}, 0xc41}, {{&(0x7f0000000f40)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000fc0)=""/94, 0x5e}, {&(0x7f0000001040)=""/167, 0xa7}], 0x2, &(0x7f00000011c0)=""/47, 0x2f}, 0x41aa}, {{&(0x7f0000001300)=@nfc_llcp, 0x80, &(0x7f0000001500)}, 0x4}], 0x4, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @broadcast}, @l2tp={0x2, 0x0, @local, 0x1}, @hci={0x1f, 0x0, 0x4}, 0xf0f4}) 09:12:17 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 09:12:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000d40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/96, 0x60}, {&(0x7f0000001780)=""/167, 0xa7}, {0x0}, {&(0x7f0000000640)}], 0x6, &(0x7f0000000700)=""/118, 0x76}, 0x3}, {{&(0x7f0000000780)=@can, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000800)=""/45, 0x2d}, {0x0}, {&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000940)=""/97, 0x61}, {&(0x7f00000009c0)=""/136, 0x88}, {0x0}, {0x0}], 0x7, &(0x7f0000000e80)=""/191, 0xbf}}, {{&(0x7f0000000f40)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000fc0)=""/94, 0x5e}, {&(0x7f0000001040)=""/167, 0xa7}], 0x2, &(0x7f00000011c0)=""/47, 0x2f}}, {{&(0x7f0000001300)=@nfc_llcp, 0x80, &(0x7f0000001500)}, 0x4}], 0x4, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001280)={0x0, @l2tp={0x2, 0x2, @broadcast}, @l2tp={0x2, 0x0, @local}, @hci={0x1f, 0x0, 0x4}, 0xf0f4}) 09:12:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 09:12:17 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x5502, 0x0) 09:12:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x9}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="02", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @private0, 0xb0ca}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback, r2}}}], 0x28}}], 0x2, 0x0) 09:12:17 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) 09:12:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x8901) [ 2061.928025][T17347] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:12:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000800)={0x1}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000007c0)={0x1, 0x8000}, 0x4) 09:12:17 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(0xffffffffffffffff, 0x0) 09:12:17 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#! \t'], 0x191) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:12:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x707, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b9d"], 0x208e24b) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0x0, [0x0, 0x0, 0x6]}, &(0x7f0000000200)=0x54) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x12, r1, 0x3ed2f000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000280)=""/110, 0x200002e1, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "79bc8520e37642a0ff8cfa4662b2f65514a99e6e356fea8a7e4db29e873404bb6d8bfe01fb65a1ba9d1d367c7ed96e56204995c97646df148c4cb8c3dbe48c6c45a78c9b87de026cc2f9061e659dc270c683c78988d9b681e6ab0421884740"}, 0x63) [ 2062.365973][T17368] device 3xG entered promiscuous mode 09:12:30 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000940)=ANY=[], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7ffc) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x38000) 09:12:30 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(0xffffffffffffffff, 0x0) 09:12:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@remote, 0x3501, 0x0, 0x3, 0xb7, 0x1fb, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000133, 0x2873dedf99c) 09:12:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000180)={0x1}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x707, 0x0, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'veth0_virt_wifi\x00', 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b9d"], 0x208e24b) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0x0, [0x0, 0x0, 0x6]}, &(0x7f0000000200)=0x54) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x12, r1, 0x3ed2f000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000280)=""/110, 0x200002e1, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz0', "79bc8520e37642a0ff8cfa4662b2f65514a99e6e356fea8a7e4db29e873404bb6d8bfe01fb65a1ba9d1d367c7ed96e56204995c97646df148c4cb8c3dbe48c6c45a78c9b87de026cc2f9061e659dc270c683c78988d9b681e6ab0421884740"}, 0x63) 09:12:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b9d"], 0x208e24b) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0x0, [0x0, 0x0, 0x6]}, &(0x7f0000000200)=0x54) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x12, r2, 0x3ed2f000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000280)=""/110, 0x200002e1, 0xb00000000000000) close(r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 09:12:30 executing program 0: pipe2$9p(&(0x7f0000000140), 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 09:12:30 executing program 4: sched_setscheduler(0x0, 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r3}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x80201, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="0000f9ffffffffffffff00006a3bbde447517c6da9c82a740a9dd58266c039e668ea20fdcb1f8a6d5ce71fbe1c325910ba54372f8722a0a7f93b578a55bb53d9bc63900e359eff6736b30ecf798d44715211cde67f4ff58f985c0a5ca0bdcaf8d8002a1bf91433075fbf178173fba8cc83bc8bb27205ad64341ac44f"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0x17, &(0x7f00000001c0)=""/23, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0xb8a4, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x1]}, 0x80) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) clock_gettime(0x0, &(0x7f0000000280)) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) socket$nl_route(0x10, 0x3, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000600)={[0x6]}, 0x8) 09:12:30 executing program 5: capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/cgroup\x00') setns(0xffffffffffffffff, 0x0) 09:12:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{&(0x7f0000000d40)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/96, 0x60}, {0x0}, {0x0}], 0x5, &(0x7f0000000700)=""/118, 0x76}, 0x3}], 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) 09:12:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000001c0)={0x10}, 0x10}, {0x0}], 0x2, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 09:12:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) 09:12:30 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x10, &(0x7f0000000180)={0x0}}, 0x0) [ 2074.884801][T17386] device 3xG entered promiscuous mode [ 2075.059544][T17385] device 3xG entered promiscuous mode 09:12:38 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x3, 0x0, 0x4) 09:12:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='maps\x00') lseek(r0, 0x6fa, 0x0) 09:12:38 executing program 5: r0 = socket(0x15, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0xfffffffffffffebd, 0x2001, 0x0, 0x0) 09:12:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7400000000726ef482959a76bf615c6facd41d8bcfd213a01d67ef82828dcdd133891d97788447000069700b9d"], 0x208e24b) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00', 0x0, [0x0, 0x0, 0x6]}, &(0x7f0000000200)=0x54) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x12, r2, 0x3ed2f000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000280)=""/110, 0x200002e1, 0xb00000000000000) close(r0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 09:12:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000080)=""/4096, 0x1000) 09:12:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000000c0)=""/4088, 0x5e, 0xff8, 0x1}, 0x20) 09:12:38 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0x7ffff000, 0xffffffffffffffff, 0x0) 09:12:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x12, 0x0, 0x0) 09:12:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @union={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000000)=""/172, 0x46, 0xac, 0x1}, 0x20) 09:12:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:12:38 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 09:12:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x3, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}, {0x0, [0x0, 0x0, 0xe0e949db00cb1fe3]}}, &(0x7f00000000c0)=""/4096, 0x35, 0x1000, 0x1}, 0x20) [ 2083.284668][T17417] device 3xG entered promiscuous mode 09:12:53 executing program 1: r0 = socket(0x1e, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'sit0\x00', &(0x7f00000002c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}}}}) 09:12:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x28, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x20014005}, 0x20040010) 09:12:53 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) syz_io_uring_setup(0x2ea3, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:12:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0xa, 0xa, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:12:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x3c, 0x0, 0x0) 09:12:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8970, &(0x7f0000000040)={'wg0\x00'}) 09:12:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f00000004c0), &(0x7f0000000140)=0x98) 09:12:53 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x354095d2e64d5e9c, 0x40012040, 0x0, 0xfffffffffffffdbe) 09:12:53 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40002002, 0x0, 0x0) 09:12:53 executing program 5: r0 = socket(0xa, 0x803, 0x6) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x29, 0x24, 0x0, 0x4) 09:12:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f00000000c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:12:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0xbf}}) [ 2098.612222][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.618551][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:13:03 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x84040, 0x0) 09:13:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f0000000200), 0x4) 09:13:03 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a4e6b3fcd55afa781e3b325946e3a67ce6482ccf9970407346f021c3c490254f4b24301c9bb0a7f4a82218c594724b3b663ab90af064799bae46aa2c42381fc092d3902d7b2a165c3243b00e2815e8d35db63dbc439f70293079d8ccbe52e858e53e6682313e084b176b2e5f7b85c0c5fa", 0x71) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x2f}, 0x0) 09:13:03 executing program 0: socket(0xa, 0x1, 0x6) 09:13:03 executing program 3: request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) capset(&(0x7f0000000440)={0x19980330}, &(0x7f0000000480)) 09:13:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x4) 09:13:03 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f00000000c0), 0x48) 09:13:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a3ffb8bb3d50", @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) [ 2108.103308][T17462] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 09:13:03 executing program 0: clock_gettime(0x5, &(0x7f00000005c0)) 09:13:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)) 09:13:03 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a3ffb8bb3d50", @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:13:03 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x66, &(0x7f0000001300)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @dev}}}}}, 0x0) 09:13:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @dev}}}, 0xa0) 09:13:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a3ffb8bb3d50", @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:13:14 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000280)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x0, 0x0, '\x00', @p_u32=0x0}}) 09:13:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r0, 0x4}], 0x2, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 09:13:14 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000240)={@local, @dev, @val, {@mpls_mc={0x8848, {[], @ipv6=@dccp_packet={0x0, 0x6, "f5dafd", 0xe43, 0x21, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @empty}, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x10, '\x00', [@ra, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x49, "62ebc73406dd442832a5e0987300a84687b5bea23215513d96da5964167b7528c14d6bc88b993ca6fd14d31ce9834abd92011d15cd2f75a77e6567a493a2a79a9cd9e3b7f56ef238c7"}]}, @hopopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}]}, @dstopts={0x0, 0x1a4, '\x00', [@generic={0x0, 0x6e, "f6968d9dd90686923b73ebe54001d51a5b6590f51c0dacc3eeb2b85291864e2cf0b2e9ca287bb73640d1d685347e6198d87d883df74b6095d5a37e95dd384e720953215011ac8a0015c25270f17d26baaab7b1ad948b37867be26009f709c39a156ac7810c5b62d00b53b6310fbb"}, @jumbo, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @jumbo, @generic={0x0, 0xc86, "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"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "87ebd1", 0x0, "ad4cb2"}, "d63fcd068b496d3283b08ec634349d697a0c750531a00f36bc38ec8150cb3fa1fb1b35"}}}}}}}, 0x0) 09:13:14 executing program 3: r0 = socket(0x25, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$sock(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 09:13:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a3ffb8bb3d50", @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:13:14 executing program 4: unshare(0x60000400) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) pipe(0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) 09:13:14 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1976b6", 0x1c, 0x6, 0x0, @private0, @mcast2, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:13:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005300)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001280)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000016c0)="fe", 0x1}], 0x300}}, {{0x0, 0x0, &(0x7f0000003980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x4, 0x8000) 09:13:14 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "cbcc50", 0x18, 0x11, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @multicast1}, {[@srh={0x2c, 0x0, 0x4, 0x0, 0x0, 0x18, 0x8001}], {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0xd9}}}}}}}}, 0x0) 09:13:14 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="a3ffb8bb3d50", @empty, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @empty}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 09:13:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x3d, 0x0, &(0x7f0000000640)) 09:13:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0x2a, 0x0, 0x300) 09:13:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 09:13:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000004c0)="cc", 0x1, 0x0, &(0x7f00000000c0)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @local}, 0x14) 09:13:26 executing program 5: unshare(0x60000400) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000840)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40), r0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@rfm={0x25, 0x7fff, "c8b5198bac282edf52f05edfdffb1ad7"}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000b80)=""/4096}, 0x20) 09:13:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2101, 0x0, 0x0) 09:13:26 executing program 4: unshare(0x60000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40), 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x40010) syz_genetlink_get_family_id$tipc2(0x0, r2) 09:13:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004740)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x1f4) 09:13:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8000, 0x80000001}, 0x10) 09:13:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 09:13:26 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) bind(r2, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 09:13:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 09:13:35 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 09:13:35 executing program 5: unshare(0x60000400) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000840)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40), r0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@rfm={0x25, 0x7fff, "c8b5198bac282edf52f05edfdffb1ad7"}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000b80)=""/4096}, 0x20) 09:13:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=[{0x18, 0x1, 0x1, "a41d5ae2"}], 0x18}, 0x0) 09:13:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)='\a', 0x1}], 0x1}, 0x0) 09:13:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 09:13:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:13:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 09:13:35 executing program 2: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 09:13:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1200}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 09:13:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) 09:13:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x9, 0x0, 0x0, 0xe, 0x6800}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/195, 0x33, 0xc3, 0x1}, 0x20) 09:13:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="7fb3d6c5cfa414f8ee17bb64a7a5b95589a7ea2c4cc4eef1dd22ec3da4430a1df7da7c2f91da67a410d66fe5fd60cbdd1559712ad1a4214dba2cc8ed4d0303710db10a2d259b502bd5ae4cb7a9c0d27b156e6aa7be87b6bf6de2f28f7b28aac95a27a259fbe0dd3f6d3242e456785dc326a3248aac38335e8f0d572fec40d2ec6da16807527ee47a6ff4ee9c0a6834c73c90661fd97777872e98a2a9eda5990a19251291ed560fe56412aeb10b6a6d0ce7fb347d73", 0xb5}, {0x0}], 0x2) 09:13:43 executing program 2: fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x0) 09:13:43 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x2a, {0x2, 0x0, @remote}, 'veth1_to_team\x00'}) 09:13:43 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000700), &(0x7f0000000740)={'enc=', 'raw', ' hash=', {'cbcmac(aes)\x00'}}, 0x0, 0x0) 09:13:43 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='+%\x00', 0xffffffffffffffff) 09:13:43 executing program 5: unshare(0x60000400) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000840)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40), r0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@rfm={0x25, 0x7fff, "c8b5198bac282edf52f05edfdffb1ad7"}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000b80)=""/4096}, 0x20) 09:13:43 executing program 4: r0 = add_key$keyring(&(0x7f0000001c00), &(0x7f0000001c40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001b80), &(0x7f0000001bc0)={'syz', 0x1}, 0x0, 0x0, r0) 09:13:43 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000b80)=""/55, 0x37}], 0x1, &(0x7f0000000a80)=[{&(0x7f0000002d00)=""/52, 0x34}, {&(0x7f0000000780)=""/158, 0x9e}], 0x2, 0x0) 09:13:43 executing program 4: syz_clone(0xe0081200, &(0x7f0000000880)="ebc4e4e8f9e52b04e98d4a4f42627daed04143cf35eba84bb9696fb3227dfefab39b7e25d0a2d7accaf7c48657e43e19e42c58b861b1db976af706dab0bcce5f79f0450d5bec9c34f79ad71b48b3dab135e17fa37ca40df5c4c54eadad35b327d1107da278f44695c643c87a076616f3a1e1267509e2873f1283fa7d62dbbd875b79c91aa850e5a371c4127f11b2877b6c489eeb1bcd", 0x96, &(0x7f0000000940), &(0x7f00000009c0), &(0x7f0000000cc0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000980)={0xffffffffffffffff, &(0x7f0000000e40)="7dde8cdfc3e0cae5bb9bc640a69c6f947bd285598b9d945ad6b139ec4ec3d87cd9546ab76ccc2791294f34626d9b44975ee1e2fb7074235eb11708fce59091a7e759661c2d6b6bff09c6c459212f122397feb9e611de6c491015a90c183af214710fac1b0dac9b0ad1504934635420c6b46a98b9183fe9fb45705bde17c1a0fd6855cbac93bed46fc8df5cc6af054c6aec57ab23732ed2d54cb39c29233a7be6c6153dfedcba80d51854d52dfc0c3fdcf5188155a36b85af32fab7790666902f9155a81ae82dbb2d85", &(0x7f0000000f40)=""/223, 0x4}, 0x20) syz_clone(0x68000180, &(0x7f0000000b40)="42af49767eef21736c98493112a51eb49b43108565e33b1c7dcac8312bceb7d4267eefcfadf9f4fb705a82aa56939915befbe5de67dcdfb5aed7ff5530b6932cb4b34d0a62c118eac798fd15f75cfffd7054497e4e831fd89c83d07406e412", 0x5f, &(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)="e4a3a7b93d46f896b267") 09:13:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)="3f6f7711c34636", 0x7}, {0x0}, {&(0x7f0000000240)="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", 0x3d4}], 0x3) 09:13:43 executing program 2: unshare(0x400) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 09:13:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x23fdfa1c729bda8c}) 09:13:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xc, 0x0, 0x0) 09:13:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x8010aebb, &(0x7f00000000c0)) [ 2160.052486][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.058849][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:13:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f00000000c0)={0x9f}) 09:13:55 executing program 5: unshare(0x60000400) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000840)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40), r0) connect$caif(0xffffffffffffffff, &(0x7f0000000040)=@rfm={0x25, 0x7fff, "c8b5198bac282edf52f05edfdffb1ad7"}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000500), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, 0x0, &(0x7f0000000b80)=""/4096}, 0x20) 09:13:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)='f', 0x1}], 0x1}}], 0x1, 0x4044840) 09:13:55 executing program 2: syz_clone(0x30d415562a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:13:55 executing program 4: getrandom(&(0x7f00000001c0)=""/102385, 0x18ff1, 0x0) 09:13:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8}]}, 0x3c}}, 0x0) 09:13:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffe5, 0x2}, 0x10) 09:13:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getmulticast={0x10, 0x3a, 0xac0375a1e77524f}, 0x14}}, 0x0) 09:13:55 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x84, 0x1f, 0x0, 0x8f00) 09:13:55 executing program 4: alarm(0xb9e) 09:13:55 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "fc3cffb5777d26630f5538f833fa9f0d575d8c6ebb5d59f803dbf56bde375c4c2f54bff3efe2ff03484b5e503181d793bc2989ee18d2c5aa442dbeda9a7059a2"}, 0x48, 0xffffffffffffffff) 09:13:56 executing program 2: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="8d54", 0x2, 0xfffffffffffffffe) [ 2170.300851][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:14:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x98, &(0x7f0000000300)=""/152, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:14:09 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x10) 09:14:09 executing program 2: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="8d54", 0x2, 0xfffffffffffffffe) 09:14:09 executing program 3: add_key(&(0x7f00000001c0)='keyring\x00', 0x0, &(0x7f0000000280)="a4", 0x1, 0xfffffffffffffffe) 09:14:09 executing program 0: keyctl$search(0xa, 0x0, &(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0) 09:14:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 09:14:09 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x3, r0, 0x0, 0xfffffffffffffe30) keyctl$get_security(0x11, r0, 0x0, 0x0) 09:14:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) 09:14:09 executing program 2: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="8d54", 0x2, 0xfffffffffffffffe) 09:14:09 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ecb1462578c2cba21d20432e3b6149a05e422efa9586f870573c23e57e72769dd9620d0235f5bffaf6f2f18cc4af0aea2fd4405367af82d5380341630c53aa67"}, 0x48, 0xfffffffffffffffc) 09:14:09 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(r0, 0x40085400, &(0x7f0000000000)=0x5) 09:14:09 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "a2b91041de7f4545d07ca2853f0b8d9576dad4487e2eb95c66d54b8b433d2e23d09fb1cbfa9ff585bd821793168c6902340a0a7348daaaa492d6d4f5afdf6273"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000300), 0x0, 0x0, 0x0, r0) 09:14:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 09:14:22 executing program 2: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="8d54", 0x2, 0xfffffffffffffffe) 09:14:22 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x0) 09:14:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x4, 0x17fa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 09:14:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0x20}}], 0x1, 0x0) 09:14:22 executing program 4: r0 = gettid() ioprio_set$pid(0x2, r0, 0x2000) 09:14:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000002c0)={{0x0, 0xff}}) 09:14:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 09:14:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0x2c}}, 0x0) 09:14:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@rights={{0x10}}], 0x10}, 0x0) 09:14:22 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x143101, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x40000, 0x0) 09:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006c40)={0x0, 0x0, &(0x7f0000006c00)={&(0x7f0000006bc0)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) [ 2186.500961][T17670] random: crng reseeded on system resumption 09:14:34 executing program 1: syz_clone(0x63205500, 0x0, 0x0, 0x0, 0x0, 0x0) 09:14:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x58}}, 0x0) 09:14:34 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:14:34 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x40) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, 0x0, 0x204, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) socketpair(0xb, 0x0, 0x401, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x65}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xaa2d}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) socketpair(0x29, 0x4, 0xc4, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x48, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4c8e2}, 0x4040080) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), r2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r4, 0x1, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000041}, 0x40000c0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4048082) sendmsg$BATADV_CMD_SET_MESH(r1, 0x0, 0x8008) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000ac0), 0x4) syz_clone(0x20000, &(0x7f0000000b80)="a2c72ba80e061cdf4a3ae12c1dc9c6627857f2cc06e79602704f89f4d2a6a026d0b636a1dc86abf4acc0309120eff46d3f4916b99f0d7486596748b5e7feb3ccd1f7e91823aeff7882677562f076d52b93f33099515155286cdfd63bf2570614e84db8d37d1f371713e1c07c49bd1395a1183b00f0fc813cf65b47f7d9390017cb27add67cf185ae6fc742fa3ab460", 0x8f, &(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) 09:14:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f00000009c0)='-', 0x1}], 0x2}, 0x0) 09:14:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f00000017c0)={&(0x7f0000000500)=@abs, 0x6e, 0x0, 0x0, 0x0, 0xc8}, 0x42) 09:14:34 executing program 5: socket$inet6_sctp(0x1c, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000806c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 09:14:34 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x46d, 0x49, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000080)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa}, @ss_cap={0xa}]}}) 09:14:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6d, 0x0, 0x5b}]}}, &(0x7f0000002300)=""/187, 0x2a, 0xbb, 0x1}, 0x20) 09:14:34 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, &(0x7f0000000180)="e39f69ebb2068547eeeeb1563edde8164ce9569809638174b66086dbd8cefdc7068548abc2d4c6fc273ceed3639d9ce54fbdab04bdd1cb72286a1d5da32e2fc16065b08b57e9fbcbf9383abf9481b1b04a90c47f52ca47d44d28ca3fec2badcfb86133d6dab100701e9b8b77c523d8111512ca4f395d166060dffe9c22788932e2cb1b354708ea1e44a1cd063e22c3198080a8b0db015ef3a4bb5eb12064ce3c6f2d7b85c082b56fcf842f04705f5d2781503804aedf5679da0583767f78b868779c51167c4a096c9f6c87ee3517705d69a785d7145329ae2980c941ff4cb6b7eb", 0xe1, &(0x7f0000000280), &(0x7f00000002c0), 0x0) process_vm_writev(r0, &(0x7f0000000940), 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a80)}], 0x1, 0x0) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/84, 0x54}, {&(0x7f0000000540)=""/116, 0x74}, {0x0}, {&(0x7f0000000680)=""/83, 0x53}], 0x5, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/158, 0x9e}, {&(0x7f0000000840)=""/63, 0x3f}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f00000008c0)=""/124, 0x7c}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/64, 0x40}], 0x6, 0x0) sigaltstack(0x0, 0x0) socketpair(0x1f, 0x1, 0x52, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000a80)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x5}, 0xa) syz_clone(0x60000000, &(0x7f0000000b00)="5f2f7c87882736a7e84705a90c04ac88a3425437cb2b75d1ec9ba080868e5dbe85e4ba71a5ea2adf4ae5d69506976c53467f10d853dac8e5f31c0be78121", 0x3e, &(0x7f0000000bc0), &(0x7f0000000b80), &(0x7f0000000c80)="1cb656cae95cc91b1a623a24d2d3a35ab9f074246530055f913f6f650056cb1e4cfe5dd619786cacaf4f7acc30c612e004268ce09278c2ba6ef6f27bc1547c0a70f0640300fc6f90ad9aa305eb2e5e21ffffffffffffffff7fe96a0cbfd73a7ce2fba4d26395e4d20fd9fa3b5c848f4de52f326488fd1118f7b747d887cdf716e0fb2d276d762d27fcff29e705eb07ac8967224c9c2ce6146473cd89a627bf395765598290bb1c606ac744ce2e027c4cccb54bfd53e5e22dbd9e409d00a3ba5fc85239b6ada680be9292b7ba4d70f03cb899a8070172") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 09:14:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 09:14:34 executing program 5: r0 = syz_clone(0x0, &(0x7f0000000180)="e3", 0x1, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/84, 0x54}, {&(0x7f0000000540)=""/116, 0x74}], 0x3, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/158, 0x9e}, {&(0x7f00000008c0)=""/124, 0x7c}, {0x0}, {0x0}], 0x4, 0x0) [ 2199.230789][T14638] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 2199.690944][T14638] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2199.900796][T14638] usb 5-1: New USB device found, idVendor=046d, idProduct=0049, bcdDevice= 0.40 [ 2199.909877][T14638] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2199.918313][T14638] usb 5-1: Product: syz [ 2199.922903][T14638] usb 5-1: Manufacturer: syz [ 2199.927521][T14638] usb 5-1: SerialNumber: syz [ 2199.973137][T14638] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 2200.185493][T14638] usb 5-1: USB disconnect, device number 22 09:14:47 executing program 1: r0 = epoll_create(0x7f) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) epoll_pwait(r0, &(0x7f0000000800)=[{}], 0x1, 0x0, 0x0, 0x0) 09:14:47 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010102000000087d1ef62c40000102030109022410"], &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 09:14:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000300)="63ff996ed3820e5c665dfb5a16bad8be67c56594d5787b6e1256096726dd4e28e6b70a1520c3d2d40514cf5941cc34f2af3e5bc33dc062d9edff32f099b0e4ecb2454f55e6d9877d9b58", 0x4a}], 0x1) 09:14:47 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) process_vm_writev(0x0, &(0x7f0000000940), 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a80)}], 0x1, 0x0) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f00000008c0)=""/124, 0x7c}, {&(0x7f0000000980)=""/64, 0x40}, {&(0x7f00000009c0)=""/8, 0x8}], 0x5, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000a80)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x5}, 0xa) syz_clone(0x60000000, 0x0, 0x0, &(0x7f0000000bc0), &(0x7f0000000b80), &(0x7f0000000c80)="1cb656cae95cc91b1a623a24d2d3a35ab9f074246530055f913f6f650056cb1e4cfe5dd619786cacaf4f7acc30c612e004268ce09278c2ba6ef6f27bc1547c0a70f0640300fc6f90ad9aa305eb2e5e21ffffffffffffffff7fe96a0cbfd73a7ce2fba4d26395e4d20fd9fa3b5c848f4de52f326488fd1118f7b747d887cdf716e0fb2d276d762d27fcff29e705eb07ac8967224c9c2ce6146473cd89a627bf395765598290bb1c606ac744ce2e027c4cccb54bfd53e5e22dbd9e409d00a3ba5fc85239b6ada680be9292b7ba4d70f03c") openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:14:47 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @remote, @val={@void}, {@ipv4={0x8035, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @broadcast}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 09:14:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x14, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 09:14:47 executing program 4: syz_clone(0x34006000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:14:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x12, 0x9, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffff, 0xffffffff}, 0x48) 09:14:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000980)={0x408, r1, 0x1, 0x0, 0x0, {0x2}, [{{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @user_linkup}]}}, {{0x8, 0x1, r3}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats}, {0x38, 0x1, @mcast_rejoin_interval={{0x23}, {0x5}, {0x8}}}]}}]}, 0x408}}, 0x0) 09:14:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000080)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/32, 0x20}}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000b00)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000980)=""/234, 0xea}}, 0x120) 09:14:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x89a0, 0x0) 09:14:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000440), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80081272, 0x20000000) [ 2212.400029][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.427052][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.436718][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.446338][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.454197][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.462621][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.470057][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.478171][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.485853][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.490968][T17121] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 2212.493738][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.508641][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.516139][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.523683][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.535604][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.543645][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.551267][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.558678][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.566166][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.573622][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.581130][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.588545][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.596008][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.603449][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.610968][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.618378][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.625863][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.633305][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.640757][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.649246][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.656757][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.664210][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.671678][T16167] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 2212.690006][T16167] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 2212.780845][T17121] usb 3-1: Using ep0 maxpacket: 8 [ 2212.950880][T17121] usb 3-1: unable to get BOS descriptor or descriptor too short [ 2213.041791][T17121] usb 3-1: config index 0 descriptor too short (expected 4132, got 36) [ 2213.050107][T17121] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2213.061775][T17121] usb 3-1: config 0 has no interfaces? [ 2213.240884][T17121] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 2213.250050][T17121] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2213.270940][T17121] usb 3-1: Product: syz [ 2213.275228][T17121] usb 3-1: Manufacturer: syz [ 2213.279915][T17121] usb 3-1: SerialNumber: syz [ 2213.308017][T17121] usb 3-1: config 0 descriptor?? [ 2213.580551][T17121] usb 3-1: USB disconnect, device number 21 [ 2221.491868][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.498186][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:15:00 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000440), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x301, 0x0) 09:15:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:15:00 executing program 3: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x0) process_vm_writev(0x0, &(0x7f0000000940), 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000a80)}], 0x1, 0x0) process_vm_writev(r0, 0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000880)=""/53, 0x35}, {&(0x7f00000008c0)=""/124, 0x7c}, {&(0x7f0000000980)=""/64, 0x40}, {&(0x7f00000009c0)=""/8, 0x8}], 0x5, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000a80)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x5}, 0xa) syz_clone(0x60000000, 0x0, 0x0, &(0x7f0000000bc0), &(0x7f0000000b80), &(0x7f0000000c80)="1cb656cae95cc91b1a623a24d2d3a35ab9f074246530055f913f6f650056cb1e4cfe5dd619786cacaf4f7acc30c612e004268ce09278c2ba6ef6f27bc1547c0a70f0640300fc6f90ad9aa305eb2e5e21ffffffffffffffff7fe96a0cbfd73a7ce2fba4d26395e4d20fd9fa3b5c848f4de52f326488fd1118f7b747d887cdf716e0fb2d276d762d27fcff29e705eb07ac8967224c9c2ce6146473cd89a627bf395765598290bb1c606ac744ce2e027c4cccb54bfd53e5e22dbd9e409d00a3ba5fc85239b6ada680be9292b7ba4d70f03c") openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:15:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 09:15:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, 0x13, 0xa, 0x101}, 0x14}}, 0x0) 09:15:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x701}, 0x14}}, 0x0) 09:15:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x12, 0x9, 0x4, 0x407, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) 09:15:00 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000280), 0x48) 09:15:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:15:00 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xf01) 09:15:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 09:15:00 executing program 5: keyctl$negate(0x4, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, r0) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000080)='#,\x00', 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, r1, 0x1) 09:15:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:15:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x0) 09:15:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0xc, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:15:10 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) creat(&(0x7f0000000200)='./bus\x00', 0x0) 09:15:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "b7b835c2defdadb2da85fb9f0f5c933003534458067735ece2c29957255da7443d94be4e81109a4060a7010c439ecbe76c58fefd054b0b61497d92897c323eb7"}, 0x57, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 09:15:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) read$FUSE(r4, &(0x7f0000000180)={0x2020}, 0x2020) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x100010, 0xffffffffffffffff, 0x5c66a000) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003880)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000580)}], 0x2, 0x0, 0x0, 0xa081}}, {{0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000004c00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x58, 0x4}}], 0x2, 0x4802) 09:15:10 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0xa900, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:15:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x40f98fae}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/142, 0x8e}, {&(0x7f00000000c0)=""/248, 0xff}, {&(0x7f00000002c0)=""/134, 0x81}, {&(0x7f0000000380)=""/238}], 0x1000000000000231) 09:15:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 09:15:10 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000004280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x40f98fae}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/142, 0x8e}, {&(0x7f00000000c0)=""/248, 0xff}, {&(0x7f00000002c0)=""/134, 0x81}, {&(0x7f0000000380)=""/238}], 0x1000000000000231) 09:15:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xc2200) close(r0) 09:15:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x8, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) [ 2235.250460][T17798] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 09:15:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000300)={'tunl0\x00', 0x0}) 09:15:21 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) lseek(r0, 0x11, 0x0) 09:15:21 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 09:15:21 executing program 4: getgroups(0x2, &(0x7f0000000300)=[0xee01, 0xee01]) 09:15:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 09:15:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x500, 0x0) 09:15:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080), 0x4) 09:15:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x30, 0x8, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 09:15:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x500, 0x0) 09:15:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @buffer={0x2, 0x14, &(0x7f0000000100)=""/20}, &(0x7f0000000140)="c0e50a275a6d", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:15:21 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f00000000c0), 0x48) 09:15:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=@buf="0f"}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) [ 2245.568440][T17820] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 09:15:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffd70) 09:15:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0xc0a012ea, &(0x7f0000000100)) 09:15:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$chown(0x4, r0, 0xee01, 0xee00) keyctl$unlink(0x9, 0x0, r1) 09:15:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x16, r0, 0xfffffffffffffffb) 09:15:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') write$tcp_mem(r0, &(0x7f0000000500), 0x48) 09:15:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/mcfilter6\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/207, 0xcf}], 0x1, 0x0, 0x0) 09:15:33 executing program 0: r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="3d30fc9e483fc3b8423e49612e91cabbb1ca13b488b9bc1e7a6029d5580b2cb696df27ff19560bbd5964167b8e9a4a30b34fca7062a1770f0f4af7472faf5c34a0e5bf594cf4837d333e864adb036ea04f466b15f7f42670548fa1e714181e43a795e3d6f6ef91835644456cd99661e0a7bd68941f1b01040000afabd91e7970ddad8410f1944e9458dd6063dfb991135d871d4d3ae9d275bb22471efcdc44bf2ca45da5930d9f546af9288fb093e59571d805d67d4b", 0xb6, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000440)=""/181, 0xb5) 09:15:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/current\x00') write$tcp_mem(r0, 0x0, 0x0) 09:15:33 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000d00)='7', 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000d00)='7', 0x1, 0xffffffffffffffff) 09:15:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x3, 0xd82b, 0x1c48}, 0x48) 09:15:33 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='U', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='.dead\x00', &(0x7f0000000180)=@secondary) [ 2257.930147][ T27] audit: type=1400 audit(1660036533.573:18): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=17830 comm="syz-executor.4" 09:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0xa0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:15:41 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 09:15:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:15:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x40, 0x4, 0x1}, 0x48) 09:15:41 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'veth0_macvtap\x00', 0x1}) 09:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) 09:15:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000800)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 09:15:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffff2cdbdf250200000008002c0005"], 0x48}}, 0x0) 09:15:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 09:15:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 09:15:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000100)) 09:15:42 executing program 5: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 09:15:42 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000002100)={0x1}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 09:15:52 executing program 1: mknodat$null(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x103) 09:15:52 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x418282, 0x0) 09:15:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000000)=""/201, &(0x7f0000000100)=0xc9) 09:15:52 executing program 4: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 09:15:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000001100)) 09:15:52 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) ioctl$TIOCCONS(r0, 0x541d) 09:15:52 executing program 4: msgget(0x1, 0x220) 09:15:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 09:15:52 executing program 5: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)=""/207) 09:15:52 executing program 3: r0 = epoll_create(0xe4ca) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:15:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f00000000c0)={r4, 0x6}, 0x8) 09:15:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="16", 0x1}], 0x1, &(0x7f00000002c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) [ 2282.942369][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2282.948697][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:16:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100), 0x88) 09:16:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000140), &(0x7f00000001c0)=0x8) 09:16:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 09:16:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 09:16:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000080), 0x8) 09:16:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0)={0x1}, 0x1) 09:16:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@sndinfo={0xffffffffffffffcd}], 0x1c}, 0x2018e) 09:16:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffe5, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440), 0x88) 09:16:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/199, 0xc7}, 0x0) 09:16:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:16:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x7, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 09:16:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x40}, {}]}) 09:16:15 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x2001) 09:16:15 executing program 5: syz_clone(0xc1108000, 0x0, 0x0, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) socket(0x0, 0x0, 0x0) 09:16:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:16:15 executing program 4: syz_open_dev$usbmon(&(0x7f0000000640), 0x200, 0x4000) 09:16:15 executing program 2: syz_open_dev$usbmon(&(0x7f0000000640), 0x0, 0x5b774a1d1510aa77) 09:16:15 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000180)=[@register_looper], 0x1, 0x0, &(0x7f0000001540)='\x00'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000014c0)="a6"}) 09:16:15 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) socketpair(0xa, 0x0, 0x0, &(0x7f0000000480)) 09:16:15 executing program 4: syz_clone(0x20204000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:16:15 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x2cf6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x8, &(0x7f0000000140)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) [ 2299.613436][T17938] binder: 17934:17938 ioctl c0306201 0 returned -14 09:16:15 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}) 09:16:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 09:16:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) pwritev2(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="6a0e390d36047d0014a49c4278113ff65b", 0x11}, {&(0x7f0000000140)="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", 0xffc}, {&(0x7f0000001140)="f4cade411d38c74779f329d1babe50b15ea16026132570fa09acfc6f7b", 0x1d}, {&(0x7f0000001180)="60d3c7ea43f6b866f3c57b0a1b11d45fe864454cb14b04c3e02c347ec21560c249335157ef977d4de9a92fced18249e1d948a9911f7487e3972646b00c72417a4c194d1eea1647f86baa9903c37d2c3372298bd0d992e53bc7a9bc5685163bcfcb6dcb6103ddc29a696c86655376ca91c599d91c9d66c585eca007f718a579df401c4b16372d6cf2ba5f2f73ff0c891de1884c8f030a8c3946ee636637140bfd8eb8f877bc2042763dfa31b6704e369cb2b12f28ea076b71a060620d1607d08453dba414fc6bd8a14f75227bc3e5", 0xce}, {&(0x7f0000001280)="80696c02749954d9a5b549fcb09bd845755cdf5de3fcd62dbc9c401f6c34f53adf2d5d452e9b19f388ae5d4012f9e4eff56b4f12b86f54ddb6f0146d75fc065b756f693568879df7", 0x48}, {&(0x7f0000001300)="852602afdbee9a4ef4ad7688c0b0a0ad98e76d07b13361d7c7bf74f7739b3d3968d1fd6aa26cb9ec0b98d42ddc43a85a0104756ffa5f118784d069f80a7ffb14ad608c4cce60e9e6ac39b465ff469ee8c997c75cdbcfdba4880d7f41f24635e5a7914ba750162eb40e712a0f0ac2573569d6fec9568624c4d5f630b73540234a8b15e3dc47a83452156c632f10c50787120b1666c5263c41c99c6bea4aecb66eb145c83827e58c4acf4d8ed8603e58689a614036a14022e7a4f05d9af7fb6f902aa028bef9131425e214", 0xca}, {&(0x7f0000001400)="fdc83afe928dbfb31e4d9aeab9461ea9730e371818b77c05cef1126f970e69a7c2231c8489993b4505299ce0e1a82467e64c2ed6c6b525e0d614b4a9ed330ded33a40912ff1a2c8195acebff524ed6afd3d610a7a19369772d426d27cc8ed4ca3a8581302138f02f1e76d5fedff8bc92218f59a505c7559b2fded49ce593b22b5bd7eaac2aae76f6fe2fbb68f51b8dada8d7bd5c507a5e83", 0x98}], 0x7, 0x9, 0x7, 0x4) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001580)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r6 = syz_open_pts(0xffffffffffffffff, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "09dff35e43c39682"}) read$FUSE(r7, 0x0, 0x7) ioctl$HIDIOCGRDESCSIZE(r7, 0x80044801, &(0x7f0000003980)) sendmsg$nl_generic(r2, &(0x7f0000003940)={&(0x7f0000001540), 0xc, &(0x7f0000003900)={&(0x7f00000035c0)={0x318, 0x2c, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@nested={0x18, 0x8b, 0x0, 0x1, [@typed={0xc, 0x74, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x81, 0x0, 0x0, @fd=r1}]}, @nested={0x4, 0x2f}, @typed={0xc, 0x2a, 0x0, 0x0, @u64}, @generic="73b51615d56caa5efa1859ca5d3e3b8f530846cb5d87d3d3d4ea55db1f415adf8dd57e526e89dd9172c170cdf908ce9a646076855f11dce718e503566258a2215dd3040c3ef271f7b1dfe6496dd296b646f47532b4c08660d2c08e4eef766dae80356b0f1e41163c1a2e93b032a2612576752ec1fdc93275429ca30d648519ed6bba3b68054c3735f116de8813c0a8205973a5c5cc89c3fff07e1b1168df60a852edb55af3e29a006e92dfdb66b2eb5d7c460a40b6a0d0dce9dcb06d5bf14ccc96a94009fa96207b19ecede1827ef05e26d5", @nested={0x14, 0x5, 0x0, 0x1, [@typed={0xe, 0x5b, 0x0, 0x0, @str='/dev/ptmx\x00'}]}, @typed={0xc, 0x6e, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @pid=r4}, @nested={0xe0, 0x69, 0x0, 0x1, [@generic="019a6af748b45660a8c8132351c60e3f67996952e13f825abb0cc50807de8431591c0724ee4393d4a11a8afa99f66d1e729c5b882a28adadc21805535a0ee2ee71e9b1f85e65a2f4269966752a723cbf8b2f1fdfda86", @typed={0x8, 0x25, 0x0, 0x0, @uid=r5}, @generic="02b5733b97195b1143bc626e02e873b8d4a5db1db74c6713491cf139593b706abc70c55967adec332521e1151ec934a16de2b8a565e35342d93af4b50176b5bc267d1125e94a47e850bd51bc62dcbc3adc5b07b99ebeb53f396f2f6a30d1bc21bb69a29b80f5d58b5083944414ab4acc6ec05259e67167b80e38", @typed={0x4, 0x6c}]}, @typed={0xfe, 0x8f, 0x0, 0x0, @binary="313b8096f0362127af26cba06a166708f0b91a74425619acb03a14075d4bb336f2d3ef78c887c26e0a3891ae7b27684d0b86be191ed9d6ae32218e7411690af51f74b8efe75a3f0a03d7a384421c3630f192c0f3e4736489a43003af5ec357a74ce57648558f92f647c0ffc4449caa809ffabc6278021aaac9356963b5e54be85ef53c630eaaec43ef5d82ff9963270f3dae89a8d44a42a80d8d0bb9fc49f32dae66dcdddedd184fc446d6f769a167837df1f005c4dff32e3e45b00297d6d4dba0f598a280be38a5c2469469a94cf39310c68fbcaac0e1e0aeb276374902915032ec27615fb19561b11d8ecf654d114a607145ec4916e39cd8ed"}]}, 0x318}, 0x1, 0x0, 0x0, 0xc400}, 0x10) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "09dff35e43c39682"}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) [ 2300.020732][ T22] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 2300.270654][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 2300.510854][ T22] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2300.700848][ T22] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.40 [ 2300.724853][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2300.747570][ T22] usb 1-1: Product: syz [ 2300.757774][ T22] usb 1-1: Manufacturer: syz [ 2300.765626][ T22] usb 1-1: SerialNumber: syz [ 2300.813236][ T22] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 2301.017885][ T22] usb 1-1: USB disconnect, device number 94 09:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="a11b91"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000011000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:16:27 executing program 5: gettid() syz_clone(0x1000, &(0x7f0000000080)="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", 0x1000, &(0x7f0000000000), &(0x7f0000001080), &(0x7f00000010c0)="3dfffeccd41517d91ca33bd3c5e7de50ed4e7b28c74e192d4fd9dc41af60e6cb174a0202beb5309c38d7f5efd2c86abcafee7b127fa737c0328969cb5ac385f8de891141fe375fbf0b45fa4a44e7ab55560837236e73c1efd1e12878d939f6b2726165b75861568a0ef9f98c04fa2634267fb269e5d5cf28d908d04b984c3b5daae13e37dab04089921ffff452ae0b") syz_clone(0x40008000, &(0x7f00000011c0)="901d4f78ca51cd9cb6f154e8fe7fcc5693c3d5addf6801c5b1a16d5a400b1dbca266f2e0be06c88d16e7550c6b50c345a3611b8afe9f1ad2b161bf80a84ec06b539f158a17e341d81c9bb1c70e15e65818e471aa8ea04e28c8c32b2f0256ffbb146b90b33195b57a28aef2897b2e6017ec8cf4b956b84a777897883322f0b7f9b390d8190178c5d3ac0adedcf5d2db5bc09b8851a3cc17a62218b6cc67f192bcb72f6b677f544db5763516a571758ecd7a044751ddea65adc7907487d83c38bbffd2c21d2514103e73c3906a5c7d57cc2e32c8ede0af20ceea7ab43d9210d86664fbc8ce7bbd13a66d82361222fa0c98977d98b0280f34000a3317b16e2b2f2cf93538d03e5c4c304e9d6a389719bcd50b82fba14d6f2dafb114ca2c01d73d104021c9b3adec03d34694f2cd37ef61de56ac85f76ffa5d2a86753a6941b50ede65655d0dd3e61d774133705fbee88c88036f610c47cc9ffbe35626a2dcc733c21e02adaa3b30b2fdc354690c5de9e712312be10e37f4df99448cb79879def61f6530380afc89b9dda7b68d4eae7a9a48168912b65c54a5f9d85c6054cc744f86522d93dd671794b66398e81e2ab716cd2ddce6bef96af7bef50c0ea2f6611fa2affdd95d7bd762066e4b2ed0c58e37e9f1aa47f58e44fe1223880235b4ee22d5ddab122e4c9571b31f5b5035c47ada287429624216ad4e5fadd382aac5cf25c5338abccefa0d30b02995569199b38bd3b6f1814a8bed11d95492d6b7d3429cf060118821267d5b32481f16710be484cb585370f2a1811a064810f097f05d6da7110787c0eba4245106877ab6366c4818057048b2d73bbd332c22b2d57dc9f41ca552e72c5d146956ed383e2522a81dc686f4b08c133df5639e31afa9177aa58a78230ca014ff81f681999923e83d23998180bb36aa175c6a3f6637359d6fe5eee82c142a9a9e2cc2958a236e69b3cd676ac4d8227eb53f5c798fc8ea752a732b39bd8f1754afe51f6ce7968ad056780c2fa3b72f15c54fdb9ef67f50c17c87ea79c9c3496d5417ab1c0164f707904ae37066fcb6fb643b93cbd528b72756379157e091e2976363c595c378f41f549ca0c97adc9ab960baf8419e1d2ecdd26e8aa6790fa65e9b2b859de4fd32342b0fca2329fe68d1474c46acfd5ca881e44be9c72122ecafb42887887f231391fcf60524aab7b0cf20a42f851e39e8e26698414e3e41870e246b0bd1965a49ee3a9e009fa1f4349b8bc31b6ab8643ffc5fb85ee850a75d7816103bf891ffe6997959fb36fd1b7c9a722a076bbc03dad8f61b89ffde8e8e1dc78e9e9db0c6f51e29f8e95d4a385bf63a991018bc2dff369c76eb6a186e145230b303b1e39b26d45c3ca4561acbc70b344829ac237f0f68c776de3d67aeb3b8cea3f6922b442ecb5bc49d748c80209d134df0077d56316b56169d10044363cd901a9e2cb4f3536f3d24646e3e9f8b4d8e2158d2a3666f553ff64c9ea2d857711c6728436f6fe2bd05bc5f34ed6f9deb5dae4e0d9f19b2215700ed7535574bfd43fa6ba2fd3321235b0cc0122964389afe13d55b0b2ae8e3b7c12990e178b2be00d0cec4dbafd39b6d394f32d088cc7420fdbf9ea74d2e8c8a2aff1127c31ab2f6be0c3a81297024812b11b1584248df921d594ce928ef4406206b03bebe0620bfc3318fe6723947200f21f9489166cadafabac04f8544bf12469d3c4576956f6090874857e14fa85363fce01ba4815147935134618db3a07ae7b5c863bbe0c68d2ac9c34547674d8c61f75ff89e59cb1539e25cc961e29db04aadca88b71bbecad6e37b2bebbfe438be8161e827c1190dec942df59f687ee2685d22fd55f43a32ae8e3f682d37c6ce4c26f055d2ed1dc0f7051fc2c0305f44f03629f836ddf10208cb50729621426b3a715372ec53b038d7c640cab55a775bed64a0a40cfb9cfdc3a899d4ff4a3d80588ba46c7c311279f8126de20a7da60af8e0c94177e7689fa59aa49bda82599c554e2810909461ff3d6b09972aaa54706bf232d445f2fd081aa5d86ffdbaeb3a0b4515bb6f8d26c5ee484fc9ce54a0e0615e603bcf9f8a35e5cb511b99747e5d12e63e307a1121337bfa40ad97deaf61b14b4c87791d9861838ce23348262cfa761db3e3df5552f1949685c720205e691560d6ed86bb205ab3d79223bf7f0b959aa8f702e3ae5558daef9fa82b215c5a242899cffc7af1cc119e78c91b73c5ba87bf78eec56128835c5ab2bf7796fe3cac898d9f098bbcc0b78a3063f18b8c23e264c2a918d4f03ff31048a6a3027858084a7596d6bae3cad7047a341e24989cbf5ca3402f598abe55954c0044558933ccf62e7cc3ee4d79a23c82dcc4c78262692dcd38df624416eeb339be4dfbd95a89cb84805b8dd75c6bdf683db84d0661307d1b970cdff011de76b10258e072ad649c268d6d2d8ef794b323fe9c6ac2d92f942ee90743bf87f583739e4a25fea95c240e014b2d08df3fb57c691dbb60da7263a38ed058b0b6bacf760b228c2d4d6579dc71e9ff151622247cf80067406d8b0fa9675350951b15732718677e915233d6ed6d98520ee5df234680f7d375bf5604443e514ec2851e45ff057dbceead704f2233ce8bef534d20a0f926c52260330b812bf8d4a0f6a3135391468e3cd7d1acec79c5d69ec7226e3b3466883b36da69339d58efc7d05f05f9199d9c0701f9e259f9346a8c384c95fd7a370a23d559bc4b006ae1ae457ec1ff420d230b729992250415d0654de13f25d0df8f6714cbdd3d70d30bc6ae22aca91d9830a8f4c6d1222892a9dcb3b9774bb14c9560cb380908a2bf7fa7870901952d7b4275bab9f8d6a5d06fe365229a1f4d21a3c253f785349e96ac2d454a494da613712bcbcca537e880cd61cb5b933f73c60ec739927b354bff0fc5035e71ed4b4da047a2cceb4a7806dd867be7668fc08ce5dca4387206687eb98689e01fd0dd5fa634270ba28cbd5beaaf45120079472caab664cb23320189217d83e9d2e7c019852e37c10af908e7192e53cd363712105124d67fc8afcf281a2e78b6c1166655c3e2605f7439301749bcd86fd7ce148d63578ec072d01f5a5cede993ff5475103646cf5fe75b558b27a166cfaf25f0ce9a47edd65b3c3ed8050f585d2ae6c9d357e86f5f4173132ab6d69db29de0c84130cc6850691151811c67324806788f06d6c92dc16686cb900cf949c38bdd59f4fda5dfe78730b5071586d1185c586c49fafd4b1f7b05902c6d099824b28605f41ad35c49e83c44c870de3f410d96975438bb2cd5b908a2798d0759b6826f89b60f7a7737fad452bcc6657cfe5b05d9e68b8f39c8467451968799c53f5c89ed99bf81a78bae315d160ca06a15880c9cd459f71cdea7941b019e379fa866cbe8275af3b9466a714c597c3544c7f44e9e91a2a358ac6d35472236000e9bfc420e39cb833965a4b28b7fd9cfda1e6edd4cd17b11c7dde3a59faa49af3a0933f87b3a32967adbe01353292c1d457a22416b7e0a71189ac2d5011576cc31c7995e4d520e8ec3d992decc03f28735a2acb77e644931c64baa6246bc0e55b4c84580af9929ac23e90d67f1ad3f52780bc2ceeb7d006f3e720d8c46856d6368113e2d38fcb00fc9285cebd89cf21c2b44ced01f359d0e992e6b10cfeda52398b78dbfe22db504f436dd5bc8222015115a4cb0ebcc2bca34700da0a5c29f2b88161ea8267ca8df86befde50afec3cce30f8c039d5fc58a4d4cc297b12b77d7fcfd55fcd2aa9c938a9713f3932bc6a2961195b118896ffdbfa490e3772adff71caa56b5db846d46dccab3d6b401a8c0e02e6cd9a1b56ef28edcf2610e752f1fe1db98b609f687e0dceb10e52ec028cd990df1f4120068695784d4e9fa6d587feb7bb13551bda3e1f0e04992fd1c44ef83f3deffb411346fee3712c3f616bfcbf60d71c145e2bcd7f2381bc9bda3a9f7e8b31dba91e6e0f90b0a4562f2184ea5212730b39c85c4ee469aae4b644b94c5c092f7070090e5206e0a9c70168f7390cfc92596124f02065e0340bd92ec54d86c9f2f1cc5b9f6e2c55abca9ecd51b69d89c38a6a5e8720ab1bca1c2a8bb487143e46f8af2217af3fe02c38d1178075bf0969692f8b73221d33689065f2209b7190a94ed500b66c86843a0b66c21331f5819811f672804e634ba79e39f3e905cf677af2f9b6613a60f223e056c3b9a6eff3db75a736136157d3d0d4f781a1699356ae7348a63eda4be847f2ce6cdf8c776ffd9d91c6cf322b0c2f5214276a29c47dfca4fc7f460fb8e5e1690b4341c528b7f35ec397f946ed492e99e42cfe59ae965eabe92c1f383b5d6ddba740752e4001cab99f5c37d5ad5ec1d998c1e36941f44689c32a7f7dd880870b061db18c68d59f144590f1fa8f900e968730816a8337b81a3fb5b81c85108658679a04108a0b120dfb6ef6519ccd3c2ad562c2793759b6b2323a658b17cbe48e748151eb1828111a787a330441c5aed9b2a0394339fbf66b5c795c6cc503f4659f40546a26ea6c9761a050f5afe469f68d88d36447aa5ca6cec93f23856425a1fa53e6918731420d5ac43459a640c0749042f087e7d8c4155b938eb846240d5bf7af0f213978a66badf27f6773bd2771358ad6f8fd80bb0f2638b6ab3c741a56d4c226ebe479d94a5d4343a3dc64234cb925df4fd81f759d7a2a871234ac6f4f81471efc775811bf3b419a1cf6fc6bb0c7b9cd4ecf1f110be995d2dd4deaad51706e59e220fd17aba59d588e7bed19b6ecca5cb9cb96b59a5558e7e0de00cc4df7e33d30db5a53cc685b73374006cd1232922972abbbd6cb1c596e871231236b4c6a5d248bba54e07a9e8949e4b2b0aad33dddbdf447a8912386dc39e4eb8ca042b9d9463fdc4557804ca9b24d090fcd84648ddb2419ec38f3010e8d5b5baf08b3df4f70fe1b24b70545e9da4f5f70402daeeb0adfde29f13f62737439c289a19c10b8bf814131e390cec5abfbaec4735e184a70b1d2b77b7c645ef5fbbdc88e4358bccc8a8592b181a67729f6d402444abdc7e6536f6cc300ce8db4a5f0547a0072ccbf43b3951cc38d9bdef6157166c132a0b24315db6a657a2be6054eef2a2d974634aebcacb2d2b8d80dd97d4cb188ea881e502da2141aebad11746d56150a2e9f8561bee589224eafd539fcaaa07af64cdbd72a063ce88793be84ade27452a7c0797466757617543f0be5d41abc3d3fd39f18c234280afa0c51ca7bcdb6c894ba3683835bee3225716bd9f37213e0c4246c7df7e6851d48692ec2d3516757988517d64627d797e952ab4a9776846b864886cab4cd66e16ad0f1a633dde4d18f99f322f0f8a27b6276b549e8ac4c41d563e2ab77bc9e6ced2b9aafe01463b3a282716b2e7a292bcd6a0eea65a4561716ccf466d73c617ab0da0c9e1c760", 0xf00, &(0x7f0000000040), &(0x7f00000021c0), &(0x7f0000002200)="f9b9e31b7649b195c0e6ca3ab834c2f2d4196bc3a0ab951e68f08010579fb69bf760e3180d776bf91504115bce274fdedbbdadd5d6bcb038d51c11ac9681b4d7952b34ae884381edf5b9629ebf4fc78cdd51331882a11ba720788b22b3a042fed3f8859d99a1a8c418454a53c35484517e3f80afa4344ce85b2a572124e4488c56284fce594f92cd920aab034c2c25feff6ff404c0746bc6053f9ec200000000") ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) r0 = gettid() syz_open_procfs(r0, &(0x7f0000001180)='net/udp6\x00') syz_open_procfs(0x0, 0x0) 09:16:27 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ff4000/0x1000)=nil, 0x1000) 09:16:27 executing program 3: socket$igmp(0x2, 0x3, 0x2) getcwd(0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ASSERT(r0, 0x0, 0xcf, &(0x7f0000000080), 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x9, 0x5, @vifc_lcl_ifindex, @empty}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 09:16:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) pwritev2(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="6a0e390d36047d0014a49c4278113ff65b", 0x11}, {&(0x7f0000000140)="a5a644310c173955798b86085105f35d2f44ce15600ce59a653a723ac59a1832bd9887f1fab90f875ae38a6065c6894e0d611609cc5e518cbe39ad3041fa774d3713afbcc1cfa1be963046c8554ca9e69ec1c6a372c667cacc76ecb7c7e345156c1c2c93ad25bf805d0c7262f5df43829d4cc464160a10d1f98338efad084d71b6e19ac0b8a8c21e5849305c165b0347553ea62a558b4e117a7aa7c81934509faef245204b432b3fa8580133b685fc6ac299aa854f4be2760ab63a158f6357b16686897b4ba9bb7b723d862bf99b115904e5b9bda9beb9e5ea0438b8ad8455a9c056dd53375b4286fadf1f3b40100f5375083c7c6bec14decf75d8bfc22efc77dacdd48e61e025eb12a93f60284aa8c256c7f65acc44745b6e19b5a95fcb2c8d79d0dde337b6d653054a5aac6f157e83e77d9d4509fe5c91b2bb4208a44a788c14a53a042d1e804091a19653de689c2fc0c71476cb63864849a45f1d01d8333b8948fd01cd3914286dad6fa337de576948e4525a46c1505bec2e00d4549158e4af2caa1617152502ebe1f28213820ce76aae92e474940a214f7cc186ba8726eb829b8da819068c743e223257a82de91e371fb7f6bab7996db2d5cb58d9a3f32f0809e9720177d2b5f0735f3a9cb24a3cb168cf280e8bcac8475cbb73f6520442f6483e7e51f29e2a98458c48f190fffa04c421493dc220cd2a22b61c02b272d0cd3392ca4cbcf862666777e4d82bc5de82744e7c05bd525ebde6befc6207af3af98ec6fda659e3775f1394ba672ac424bf381d68ff43b79c6fb26bfebfb60c6345fe6ef3f01f696bcbc0f14685a55e1d29571e4c44247a42a05bb0c77ad26642d604f9218e05b800d3d0acb122f436637f575e5e0db2d47963e0e8343e4f111401d0d54c135648ab3e778e659bdee06646c636777569a2e33b9812347c8bcf43fb1a6a54b31552a152954517d3646dc5ad483eff6e80d159ea2adafa3bed43553a63b2651c7a38f67a2538c1371c25917bcc6e007d1149cc3929630d42ea23011e4c2987d1d1aa221177b8d1cff99a59809d739409a00318a4400da57c422fadec4ae56d8c6802c9262c566da1fe1d356a78b9e2152f320219a07c07482fdd2c640bf09925c139c59c4312b7977360b420b34b70bb603fcd7b97cc413fbdd4857a9c8b55c342cab17c8fedab0fcf0a816c817adadf05fd38e0a37fb374821c39eafde57f2c6a108cece0bbd8122394bd09cc5fc5650261271989790c7c4f82af345d3b9514e406d9c4bd8d574abdd3f8929f15df4b6fe8fb66807f33af136af40c81cb6496f6a93384d1ebf09c19bb900b109136b73a5d9c46b1b246f0079ff70eaa4a0b3983a83e0659ce12d892568b3a8dbef9266dd525257af98d539000d5be26e38516a21434ad2bab778f4fd28eafb1319e1bdcf2f99ed3fe7258f6e51cf40d458c9a9614423bd798b5d3666066cca441a02525d6b59ff2842f10952d253e54eaba5ae8e4237679db19ba926c8e943334ff24ef89802157b7080a9bb657fd5f319d625a8ad81207e0bed23eb8d94a9ce5c918e40ff5d432abef5e82a0d8b5ff4cc796d76764a0588858df3a609ead3879eb3d7fc8cd73abdc1edfc15d8e4bd0c9061f4979c13bae43e136417342e751c53ad8cc81768c2fbc4d0e562018f7009305feb4dab3bb58c705d80e30944b2acd0f891039498f349866c2035b919504321f3b703b316cf363d53a266b1f4e6c0858be0dfc0b1fee8e0c61eaa7585c10d9d1506f18149cb4df946b33f6469cf59d58eeb8854fcdbf6028025e92cea81905e4b46e7d458ee4ead1d6c6bb9265330db40d6befff6d16d1d3a316bc9bca7f095d1b5d1c50dad7b4bb4b3626a9f2ac5467cca4b41e4cd9861d03de948bdabebb05d0ce119bf8d9288601a4f436f470f33b3d66722e1820ad5d0101eca523300a72311aae36212a9f4cee7bb70a506ee262f6c9da81041c60d087bc66c5a99ed29fac764465118563739240767e41964085665f17f55807f0829f0bc6eede73a7897ca37dfd0579dacb1c19d88d9a71db730bfcedbb573b0b3c87f4471b9131a9fa79999d25294a0dab8957c0645df4ca97219d9854bae6ffdf24bdd69f7c89011d3cc5e7c0c9ac46d9ca34e239f871ef2441386a7f951be78fa8d62802c7675a334e97ec0a20b9b0fc41beef9dde3950bd1f120ac4f7412adbd976bdca3caf3e4637b5aaf5593b28aa66faa2f628887830caf18241cbd465074c4c0ce5cfd5326b0ae0d8624af850156cd66c443c0b5cd6e1c3c7b06ef64c807ce6c1e9443afd8ed152a8ae06b0d681c36268b94965d02f9708cf4d28a55ab0e21ba1f55e3b293c4adbec50fae0351a63f44bfbf9de9df78f36f765bcc88d6d0f489773dd7334a3dff03729fd39c5c2c157e4118bc43cbf6d8c985230b169384dbdf18e8ce639714b72608d14e093eb76e893f4540b1de679426610d00569ed6ce7e50c3527fae9e19b5ed303fec7362197ffbef141c4dae9bd3c73f085f95430ea4dda3a8c77eed91cec26d75c21bf9dd96a742d9477e34387e07b3fb91f72009c4f84a110598c2e5a4376b75a16650144950c374507fd5334c1c9e4e8488a940d53fe07025ac99fe3051ff5aa69d03b4293a8da6d2e20238f2fa521aa205374ffa4155e42f010445f08569559c823473878261c51ef0af9c05115c5d88479977ffd333853c2eb8cb459aa25dd61a5e609c594a2b3a3f5e0fff9392a81fd39f8f87f25b9b4e36ec6a0d1ef3fe44f8f12037e8ce4d0ae710a521f4f4aab96c6c3aefd084195366ed91cc3b97cd0fe57b404c742fd6e482f3b25f465a974b01ba8dcae3d9327abca5dbda777953379fb2de36526a376ac6048f891b7dbf3806742e886de3198cb417d67bb41edcb50166d0977e74b15ff82ebc6d74461e398a8b4e4f5fca6d68ff07ce0ad0ac54d64a8c9c101ad796ca87b29c6affd5cb7393a22d7e31196386344c33af58a762ac112bf77474c70f7279c0209629a3bdc3911a764455b0f34a07cb70f9a505ed1a66112649c824faeff10224f24ff98bf34a1990503b5d65b9727c0a4b6aa51ed83ea73397626bbb1848ddc0ff6247e8ae4aef2f3ee9469d41eadd6b96143317b976a0f653cbb31168bc5328e5140e58c65cb76d3edc3c7e25f7fc4b2002600202c5a282c67476d11c4ce77a969ec5fd681e07355fa267d27ab930b2776ef45df8e140ff3d7a71b311f3a005423643f23a18843c5574299d7198c5180228ff0a1b542bf26f911a26e5838ce16b9ecf256049ed35e9704ce84874af54c53eb24f5ce0e9147d94a08c3bd0833e2f07e102e3ad190afcd37d473558a16889ab2fb24ee5bd22295d4535b134c01ffaee50f6f7ef1fd0c5181d8e7e600b8ee3039f75c9cd7eb12d872f08618e404988bda0a7e44a7fe61e83e93a83a2e6b65c6db5aae2436e62f113afadd59eb5b816e9b939a7818f8c6377d28167a2371e22feccfe75b1ff0859bc90297f4423d055f83ee51ce0b6ab37b9bfd2226d0253be5e699adb0ac04eff90a14b6ec584015c8c5fe849ac3d9265fa09a30fd5183d1538ec9c17c68e938ea9cda201c8c920560a0704319870c8e19905cff9fe5dbd24463488eb3b38cc2513b13484924de71cf6c3a876879f0bc2f3aa7d9dd315491d036bcf0aeb8a39aa0957217b4c270eab1fd5fd51077eb3f856c71b38e1bc6db5a86b1892a67b5f5d570ad81d49e82a84076a57c8b30435800c76d1e9c91b4bd419bb06085ecfb75f49d96d86ad1c79033921c900450bbe00e7f497f7794c5b2a250276f270e68000f62aa3c2364f41a63239394e9470ec940a8735d221c26500be4c554ac388f3f13a87550b27c2dd37d6ac809f9028436e0abfea214ac52d756be5595b3e16f0636ca49fd32491f493b7da6cd4f4ab107a4d065acdeacfdf7c01ab3816f0efd504c1b521ebeda6179f6d119ad6f6f5bd7cd5370f9cef345f349911b07ae28ec494a4ba6e7c5d1732d1229f0ad5a29877985191d72c80dd6df97d08d67e190a558039d4c6ca855dabe7d2f0c3dd1210e9dc11ebc1daac0e9e6daf7ddeee91f6bc2e6a09d90ee8e70ea3f9aaa53116d2c0c386f48c70d261ea53730175abf4a573c6aa236c5576ba76da934f2b5ff594b9279c3221d23601d1a7c5787eb9e9698942a17430787ab77b630b37f6140b7bd3537e4d500c63aec8fcd5f4781efbc69a49e940386aa231cd4361b544446aa45e1c0eb8f5b506b6b5d0d74c665e0e4145ca9d13116871945ddb1603c993cb1425845ca72842b9dafe625952ccb043579c3419faebf97392d6b9353b42c9967d535ce7531cc422fbd9065c5b974cd60f4f6a0cfeb643b0bf9a57637e3ea1318dc67e5486dcdb8eb0c5914abd7a05a5f1880849ad00acb08239fa49654282bbbb704f89ecd4abd2b262d4d46f189a5ba5af8399b3fd9a93dc54a864a3af675f6ae845343a03d76c961b44e88295d069e307e484cb792ebeb98ee1272b77fd4af078676117c14f7acfd77a46625a06da2f4eb27ebdad7e0934ace18db2c986389d51d019ccad1234e86d13ce23ca9c9f5ac93a6e565aa9f49e22c0573dcd3b23215696c0cb2a0175fe15d70e77cd931411f397f57c3fa2c17fb9eef2a04cbb59cc523dcf350a9aa4ccbe72ed9cf63a8a4b152baf00696e820b81309b829151312feb96bb5fdd0dcbd8a395059a8606429a7e8dd43c5e4496f033afb2ecfb2775197d5a19e7200118ee34f64cbcc96cb831f13312e459f17d83447d6ba7926ea0c66bd51e946aeb6c900e4b95817c436280b041f4abd8b241fa41cff66f461f80192284ca9940dccef310edca252e81f6240f8cffa2a660feaf673de3e3583868d18b69866bf80a0c2ca30bfa0d9981079080a23c37d2469d26a7aa7b1a4f6c27c3fb50ae3098597ca7a24c6f6ca16b8ce4cbcbe9f2db8609338c56ce7354e17f602e502efac73d1beee1a5d1dce9b1e096e7f0ca2d1090bbecc8a91629c7b337cd499fda175e75a4a3277f57616a3614e30f03a1ffbd7542202fb9aae3a101a65dae93690f1cdd0d5b08572513a18d27cb69d4e6f3ba8f4f891c154a49eef0ba90b67d36d9e164fb4cc10afc193af978bae40a6d3b4fa1a566b95b0a06508470edb65dda4b3703cc6be59dc02867d5b63cfa85dffa8dde8e43593386d84b12b0b5ed97a5117ffbae2b009e2b8dac2c2edf733f8380ed019c594a846bf8c6601fbc925403dc7e3511b430b1fb5df90e29f0e9c5068708b89c3616fc613c80554c77d01a9f10d3b4f9000b7c1983a4ab01d75795149bcb2c25c14006f00ec3f0c66539fff5edca382c147864d95443bec48754a31ba81985e69ad018d159ca24b2590e59088b6c9b6083571f1b6030a1d2768fb84d778557aa5184b53220f792d376b328d05f01e25dbf43fded7580406c7f980ce9c3a9016b302b5f84e24ec4ae7e622aa000f5307d55601a8d07ecf302ae38abf9767cb2e4b53bc3bb38d494c5daf8a34f67d5f46e63e9a6e80040eadf9609655e33b9c91f4d9c712061899905a1d3b5d5bcf859a721d85ede1cee8dad3f43c1d3f35616fbe1cac37b16b511359c399d16b39205efc15f874135558e9200efb5486dcdfbb856319c598dbc99c495d5f869616275489a81bc7ded7fe2e5fcc9d4c667c325bf3acff1eb5fa334b4345c223e55789a1f46bf1a2c2e90ca14c5f239a2ac5eb8d793425c58319cbc905fe0db1f03a215b29996ca167aeac1b5330b4a80ead209b2183dc2295adc6875d", 0xffc}, {&(0x7f0000001140)="f4cade411d38c74779f329d1babe50b15ea16026132570fa09acfc6f7b", 0x1d}, {&(0x7f0000001180)="60d3c7ea43f6b866f3c57b0a1b11d45fe864454cb14b04c3e02c347ec21560c249335157ef977d4de9a92fced18249e1d948a9911f7487e3972646b00c72417a4c194d1eea1647f86baa9903c37d2c3372298bd0d992e53bc7a9bc5685163bcfcb6dcb6103ddc29a696c86655376ca91c599d91c9d66c585eca007f718a579df401c4b16372d6cf2ba5f2f73ff0c891de1884c8f030a8c3946ee636637140bfd8eb8f877bc2042763dfa31b6704e369cb2b12f28ea076b71a060620d1607d08453dba414fc6bd8a14f75227bc3e5", 0xce}, {&(0x7f0000001280)="80696c02749954d9a5b549fcb09bd845755cdf5de3fcd62dbc9c401f6c34f53adf2d5d452e9b19f388ae5d4012f9e4eff56b4f12b86f54ddb6f0146d75fc065b756f693568879df7", 0x48}, {&(0x7f0000001300)="852602afdbee9a4ef4ad7688c0b0a0ad98e76d07b13361d7c7bf74f7739b3d3968d1fd6aa26cb9ec0b98d42ddc43a85a0104756ffa5f118784d069f80a7ffb14ad608c4cce60e9e6ac39b465ff469ee8c997c75cdbcfdba4880d7f41f24635e5a7914ba750162eb40e712a0f0ac2573569d6fec9568624c4d5f630b73540234a8b15e3dc47a83452156c632f10c50787120b1666c5263c41c99c6bea4aecb66eb145c83827e58c4acf4d8ed8603e58689a614036a14022e7a4f05d9af7fb6f902aa028bef9131425e214", 0xca}, {&(0x7f0000001400)="fdc83afe928dbfb31e4d9aeab9461ea9730e371818b77c05cef1126f970e69a7c2231c8489993b4505299ce0e1a82467e64c2ed6c6b525e0d614b4a9ed330ded33a40912ff1a2c8195acebff524ed6afd3d610a7a19369772d426d27cc8ed4ca3a8581302138f02f1e76d5fedff8bc92218f59a505c7559b2fded49ce593b22b5bd7eaac2aae76f6fe2fbb68f51b8dada8d7bd5c507a5e83", 0x98}], 0x7, 0x9, 0x7, 0x4) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001580)={0x2020, 0x0, 0x0, 0x0}, 0x2020) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r6 = syz_open_pts(0xffffffffffffffff, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "09dff35e43c39682"}) read$FUSE(r7, 0x0, 0x7) ioctl$HIDIOCGRDESCSIZE(r7, 0x80044801, &(0x7f0000003980)) sendmsg$nl_generic(r2, &(0x7f0000003940)={&(0x7f0000001540), 0xc, &(0x7f0000003900)={&(0x7f00000035c0)={0x318, 0x2c, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@nested={0x18, 0x8b, 0x0, 0x1, [@typed={0xc, 0x74, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x81, 0x0, 0x0, @fd=r1}]}, @nested={0x4, 0x2f}, @typed={0xc, 0x2a, 0x0, 0x0, @u64}, @generic="73b51615d56caa5efa1859ca5d3e3b8f530846cb5d87d3d3d4ea55db1f415adf8dd57e526e89dd9172c170cdf908ce9a646076855f11dce718e503566258a2215dd3040c3ef271f7b1dfe6496dd296b646f47532b4c08660d2c08e4eef766dae80356b0f1e41163c1a2e93b032a2612576752ec1fdc93275429ca30d648519ed6bba3b68054c3735f116de8813c0a8205973a5c5cc89c3fff07e1b1168df60a852edb55af3e29a006e92dfdb66b2eb5d7c460a40b6a0d0dce9dcb06d5bf14ccc96a94009fa96207b19ecede1827ef05e26d5", @nested={0x14, 0x5, 0x0, 0x1, [@typed={0xe, 0x5b, 0x0, 0x0, @str='/dev/ptmx\x00'}]}, @typed={0xc, 0x6e, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @pid=r4}, @nested={0xe0, 0x69, 0x0, 0x1, [@generic="019a6af748b45660a8c8132351c60e3f67996952e13f825abb0cc50807de8431591c0724ee4393d4a11a8afa99f66d1e729c5b882a28adadc21805535a0ee2ee71e9b1f85e65a2f4269966752a723cbf8b2f1fdfda86", @typed={0x8, 0x25, 0x0, 0x0, @uid=r5}, @generic="02b5733b97195b1143bc626e02e873b8d4a5db1db74c6713491cf139593b706abc70c55967adec332521e1151ec934a16de2b8a565e35342d93af4b50176b5bc267d1125e94a47e850bd51bc62dcbc3adc5b07b99ebeb53f396f2f6a30d1bc21bb69a29b80f5d58b5083944414ab4acc6ec05259e67167b80e38", @typed={0x4, 0x6c}]}, @typed={0xfe, 0x8f, 0x0, 0x0, @binary="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"}]}, 0x318}, 0x1, 0x0, 0x0, 0xc400}, 0x10) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "09dff35e43c39682"}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 09:16:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "87be4f6ae581d6094c15a9a2f7410e9dbac598ad98a313"}, 0x8f) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 09:16:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex}, 0x10) 09:16:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="b5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000011c0)="d7", 0x1}], 0x1, &(0x7f0000001500)=[{0x10}], 0x200000d0}}], 0x2, 0x0) 09:16:27 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000540)={0x0, 0x8, 0x9, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x4, 0x0, 0xc8df, @vifc_lcl_ifindex}, 0x10) 09:16:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="b5", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000011c0)="d7", 0x1}], 0x1, &(0x7f0000001500)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 09:16:28 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @rand_addr, 0x7}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=""/167, 0xa7}, 0x6}, {{&(0x7f0000002fc0), 0x80, &(0x7f0000004440)=[{&(0x7f0000005a00)=""/159, 0x9f}, {&(0x7f00000014c0)=""/222, 0xde}, {&(0x7f0000003200)=""/35, 0x23}, {&(0x7f0000003240)=""/56, 0x38}, {&(0x7f0000003280)=""/66, 0x42}, {&(0x7f0000002680)=""/235, 0xeb}, {&(0x7f0000003400)=""/51, 0x33}, {&(0x7f0000006240)=""/4112, 0x1010}], 0x8, &(0x7f00000015c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000005540)=""/87, 0x57}, 0x3f}, {{&(0x7f00000055c0)=@nfc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}, {&(0x7f0000000340)=""/172, 0xac}, {&(0x7f0000000400)=""/138, 0x8a}, {&(0x7f0000000100)=""/76, 0x4c}], 0x6, &(0x7f00000057c0)=""/228, 0xe4}, 0x6}], 0x4, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4000, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @loopback, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:16:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x81a0ae8c, &(0x7f0000000300)) 09:16:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000000b01010000000000000000010000020800034000000000060001002c000000080002"], 0x2c}}, 0x0) 09:16:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000028c0)={0x20, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x20}], 0x1}, 0x0) 09:16:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x81a0ae8c, &(0x7f0000000300)) 09:16:36 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000880), 0x0, 0x40) 09:16:36 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 09:16:36 executing program 2: clock_settime(0x5, 0x0) clock_settime(0x0, &(0x7f0000000100)) clock_getres(0x0, 0x0) 09:16:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x398, 0x2c8, 0x0, 0xffffffff, 0x2c8, 0xb8, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, &(0x7f0000000000), {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0x0, 'ip6tnl0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@empty, @icmp_id, @gre_key=0xf181}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x3, "0663", 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x1, @loopback, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x0, [0x36, 0x3d, 0x3a, 0x0, 0x28, 0x3b, 0x0, 0x0, 0x0, 0x3d], 0x0, 0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xffffff00, 0xc1f7ee091577feb6, 'wlan1\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) inotify_init1(0x0) 09:16:36 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) r1 = getpid() r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x2) lseek(r2, 0x0, 0x3) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 09:16:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x5e, &(0x7f00000001c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3f01", 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 09:16:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000640)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 09:16:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x81a0ae8c, &(0x7f0000000300)) [ 2321.042218][ T22] usb 4-1: new full-speed USB device number 18 using dummy_hcd 09:16:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x81a0ae8c, &(0x7f0000000300)) [ 2321.492374][ T22] usb 4-1: not running at top speed; connect to a high speed hub [ 2321.590949][ T22] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2321.798550][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2321.809961][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2321.826727][ T22] usb 4-1: Product: syz [ 2321.832827][ T22] usb 4-1: Manufacturer: syz [ 2321.837459][ T22] usb 4-1: SerialNumber: syz [ 2322.096997][ T22] usb 4-1: USB disconnect, device number 18 09:16:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101081, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000140)=0x1) close(r1) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000280)={'dvmrp0\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x202, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'pim6reg0\x00', 0xe00}) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)=0xfffffffd) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'xfrm0\x00', 0x1}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x4000}) close(r0) 09:16:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="7261770000000000006e00000007b1100300000000000000000000000000000008f8000003000000300300009801f500000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e40000000100000000ffbd000000b69f4b5db3780500000076655f310000000000000000000000000900000000000000000000000000000000000000010000000000000000000000c001080200000000000000000000000000020000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000100000000000000000000e4ff080000000000000000000000000000000000000000cd00001000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004bc43042d5538b880000000000000000000000000000000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000b7d90c84c9a24a3e00000000000000000000000000000000000000fcffffffffff01ff00000000000000000000000003230000070000000000000000000000000000004800435400000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000001c00000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000400000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000013000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000640)=ANY=[], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) inotify_init1(0x0) 09:16:46 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x6e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd5}}}}}]}}]}}, 0x0) 09:16:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x3ff00, 0x0, 0x0, "c5c482dda34270e7f6df4ce9155fba78a5f3b9", 0x0, 0xd0}) 09:16:46 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 09:16:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') [ 2331.171873][T18052] nft_compat: unsupported protocol 1 09:16:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='\\*OX\x00') 09:16:46 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x3ff00, 0x0, 0x0, "c5c482dda34270e7f6df4ce9155fba78a5f3b9", 0x0, 0xd0}) 09:16:46 executing program 2: add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 09:16:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3f) listen(r0, 0xfffffc01) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2600c800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 09:16:46 executing program 5: ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="06"]) getresuid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) 09:16:47 executing program 2: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="5470d3b1ca77fb9ffedfe44f2bacae09", 0x10, 0xfffffffffffffffc) 09:16:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') fcntl$getown(r0, 0x9) [ 2331.390099][T18077] trusted_key: encrypted_key: master key parameter '' is invalid [ 2331.490936][T14638] usb 1-1: new full-speed USB device number 95 using dummy_hcd [ 2331.500867][T17271] usb 4-1: new full-speed USB device number 19 using dummy_hcd [ 2331.850845][T14638] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2331.860800][T14638] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2331.900849][T17271] usb 4-1: not running at top speed; connect to a high speed hub [ 2331.980823][T17271] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2332.030800][T14638] usb 1-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 2332.039890][T14638] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2332.048645][T14638] usb 1-1: Product: syz [ 2332.053148][T14638] usb 1-1: Manufacturer: syz [ 2332.058066][T14638] usb 1-1: SerialNumber: syz [ 2332.200754][T17271] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2332.209848][T17271] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2332.218240][T17271] usb 4-1: Product: syz [ 2332.222701][T17271] usb 4-1: Manufacturer: syz [ 2332.227309][T17271] usb 4-1: SerialNumber: syz [ 2332.340970][T14638] usbhid 1-1:1.0: can't add hid device: -22 [ 2332.347049][T14638] usbhid: probe of 1-1:1.0 failed with error -22 [ 2332.356154][T14638] usb 1-1: USB disconnect, device number 95 [ 2332.511015][T18049] usb 4-1: USB disconnect, device number 19 09:16:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:16:55 executing program 5: futex(&(0x7f0000000400), 0x5, 0x0, 0x0, 0x0, 0x0) 09:16:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000080)) 09:16:55 executing program 2: r0 = add_key$keyring(&(0x7f0000008140), &(0x7f0000008180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "a6f54fd9ed1f6befcc96e61bd6a6797e17ec393d26d51c59fd9c17d59b1133341750ac75e7cde13b66ba3515f11c48d8218d1176b08921022337d7a2becfe963"}, 0x48, r0) 09:16:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') read$char_usb(r0, 0x0, 0x0) 09:16:55 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 09:16:55 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000001100)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000080)}]) 09:16:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='sched\x00') read$FUSE(r0, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setregid(0x0, r1) syz_open_procfs(0x0, &(0x7f0000000640)='net/ip_tables_names\x00') 09:16:55 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000080)=""/58, 0x3a) 09:16:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000b00)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}]}, 0x2c}}, 0x0) 09:16:55 executing program 0: add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:16:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$assume_authority(0x10, r1) [ 2340.240667][T17271] usb 4-1: new full-speed USB device number 20 using dummy_hcd [ 2340.650679][T17271] usb 4-1: not running at top speed; connect to a high speed hub [ 2340.730772][T17271] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2340.900819][T17271] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2340.909890][T17271] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2340.920131][T17271] usb 4-1: Product: syz [ 2340.924835][T17271] usb 4-1: Manufacturer: syz [ 2340.929429][T17271] usb 4-1: SerialNumber: syz [ 2341.199973][T14638] usb 4-1: USB disconnect, device number 20 [ 2344.381980][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2344.388293][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:17:10 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b80), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) setuid(r1) 09:17:10 executing program 2: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 09:17:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:17:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 09:17:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0xc008ae88, &(0x7f0000000300)) 09:17:10 executing program 3: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x8, &(0x7f0000000080)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 09:17:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000004280)={&(0x7f0000004240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000047c0), 0xffffffffffffffff) 09:17:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 09:17:10 executing program 5: unshare(0x6c060000) connect$unix(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x208e24b) unshare(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x99bef25a0caf3fc) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) read(r1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) 09:17:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) read(r0, 0x0, 0x7) 09:17:10 executing program 4: getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) getgroups(0x3, &(0x7f0000003d80)=[0xee01, 0xffffffffffffffff, 0x0]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003fc0)={&(0x7f0000003f80)='hrtimer_start\x00'}, 0x10) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004000)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000004100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f00000042c0)={&(0x7f0000004200), 0xc, &(0x7f0000004280)={&(0x7f0000004240)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffff8, 0x3d}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) 09:17:10 executing program 0: prctl$PR_SET_MM_MAP(0x4, 0xe, 0x0, 0x0) [ 2354.843197][T14638] usb 4-1: new full-speed USB device number 21 using dummy_hcd [ 2355.251001][T14638] usb 4-1: not running at top speed; connect to a high speed hub [ 2355.330905][T14638] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2355.530820][T14638] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 2355.539938][T14638] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2355.556898][T14638] usb 4-1: Product: syz [ 2355.562854][T14638] usb 4-1: Manufacturer: syz [ 2355.567555][T14638] usb 4-1: SerialNumber: syz [ 2355.899186][T18049] usb 4-1: USB disconnect, device number 21 09:17:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001200)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:17:22 executing program 4: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) pipe2(&(0x7f0000000040), 0x0) 09:17:22 executing program 2: io_uring_setup(0x3a95, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, 0x0) 09:17:22 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 09:17:22 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000480), 0x40, 0x0) 09:17:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0000000}) 09:17:22 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 09:17:22 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="7bf3"], 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e49") syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) read$char_usb(r1, 0x0, 0xfffffea7) syz_usb_disconnect(r0) 09:17:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) 09:17:22 executing program 0: syz_emit_ethernet(0x7f, &(0x7f0000000100)={@broadcast, @random, @val, {@ipv6}}, 0x0) 09:17:22 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000e00), 0xffffffffffffffff) 09:17:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 2367.500949][T17966] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 2367.890870][T17966] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 2367.899513][T17966] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2367.910054][T17966] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 2367.919216][T17966] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2368.040958][T17966] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 2368.050042][T17966] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 2368.058417][T17966] usb 4-1: Product: syz [ 2368.062834][T17966] usb 4-1: Manufacturer: syz [ 2368.122037][T17966] cdc_wdm 4-1:1.0: skipping garbage [ 2368.127293][T17966] cdc_wdm 4-1:1.0: skipping garbage [ 2368.137417][T17966] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 2368.143456][T17966] cdc_wdm 4-1:1.0: Unknown control protocol [ 2368.900699][ C1] cdc_wdm 4-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 2368.907418][T14638] usb 4-1: USB disconnect, device number 22 [ 2368.909815][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 2379.665392][T18170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:17:35 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:17:35 executing program 2: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 09:17:35 executing program 5: prctl$PR_SET_MM_MAP(0x1e, 0xe, 0x0, 0x0) 09:17:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x80184132, 0x0) 09:17:35 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 09:17:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:17:35 executing program 5: inotify_init1(0x180800) 09:17:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'batadv_slave_0\x00'}) 09:17:35 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000037c0)={0x0, 'veth1_to_batadv\x00'}) 09:17:35 executing program 4: r0 = add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 09:17:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, 0xa, 0xa, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:17:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002b00)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) [ 2379.915936][T18184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2379.947723][T18184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2379.967892][T18184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2379.990836][T18184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2380.004161][T18184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2380.015055][T18184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2380.036314][T18184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2380.047264][T18184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2380.062116][T18184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2380.073705][T18184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2380.083954][T18184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 2380.096145][T18184] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:17:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 09:17:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 09:17:45 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f00000000c0)=0xffc8) 09:17:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 09:17:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 09:17:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000380)) 09:17:45 executing program 0: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) 09:17:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 09:17:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000006c0)={0x54, 0x15, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "d2a80c68650b608bc1779d2c1c852c117141207c60c9415ca70c43c2cc6e4fea6f6d798d4ddb3cdbcc648ee5a434a4f030c5dd7819957bf8d4"}]}, 0x54}}, 0x0) 09:17:45 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f00000000c0)) 09:17:46 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000), &(0x7f0000000080)=0x44) 09:17:46 executing program 5: io_setup(0x4, &(0x7f0000000080)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x230001, 0x0) io_submit(r0, 0x1, &(0x7f0000001640)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 2390.349890][T18211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2390.365239][T18211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:17:58 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) 09:17:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 09:17:58 executing program 0: r0 = epoll_create(0x7) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r2 = dup2(r1, r0) lseek(r2, 0x20, 0x1) 09:17:58 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x3010c0, 0x0) lseek(r0, 0x0, 0x0) 09:17:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xfffffffffffffc48) 09:17:58 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x20a000, 0x0) fcntl$notify(r0, 0x402, 0x0) 09:17:58 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x23020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xc3e6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 09:17:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000580)={'wlan0\x00'}) 09:17:58 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {0x6633, 0x9, 0x6, 0x5}, 0x30, [0x8000, 0x2, 0xfffffffd, 0x140000, 0x7, 0xfffffffc, 0x5, 0x6, 0x0, 0x9, 0xffffffff, 0x7ff, 0x0, 0x4, 0x4, 0xfffffff9, 0x7, 0x0, 0x8, 0x0, 0x2, 0x4, 0x31e, 0x1ff, 0x1, 0x745a7b21, 0x80, 0x0, 0x10001, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x2800, 0x200, 0xffff, 0x4, 0x9, 0x40, 0x5, 0x0, 0x9, 0x7, 0x3ff, 0x0, 0xffffffff, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000000], [0x1, 0x0, 0x2, 0x6, 0x5, 0xffff, 0x0, 0x0, 0x6, 0x10000, 0x6e516a6, 0x0, 0x6, 0x987b, 0x89, 0x0, 0x3, 0x0, 0x1, 0x1, 0x8bf, 0x5, 0x0, 0x5, 0x0, 0x0, 0x9, 0x5, 0x1, 0x7d, 0x0, 0x1, 0x703, 0xd7, 0xd6, 0x9, 0x5, 0x7, 0x7fffffff, 0x8, 0x3, 0xbb3, 0x0, 0x5, 0x8, 0x3f, 0x80000001, 0x0, 0xdaca, 0x0, 0x0, 0x4, 0x299, 0x7fff, 0xcd98, 0x8000, 0x40, 0x0, 0xffffffff, 0x0, 0x9, 0x400, 0xfffffffb, 0xfffffff1], [0x1, 0xaf8, 0xee, 0xc73e, 0x5, 0x9, 0x78, 0x0, 0x4, 0x0, 0x8, 0x4, 0x5, 0x0, 0x6, 0x6, 0x18, 0x0, 0xffff, 0xc23, 0x4, 0x4, 0x8a3e, 0x0, 0x0, 0x1, 0x0, 0x6a4, 0x2, 0x4, 0x1000, 0x4, 0x80, 0x5, 0x7fff, 0xff, 0xfce, 0x6, 0x4f, 0x0, 0x3, 0x0, 0x0, 0xfffffffe, 0x1, 0x4, 0x7f, 0x7, 0xffff, 0x0, 0x21e, 0x6, 0x0, 0x1, 0xc6, 0x2cf, 0x0, 0x9, 0x7, 0x4, 0x1, 0x100, 0x0, 0x7159], [0xfffff000, 0x0, 0x0, 0x4, 0x10000, 0x4, 0x9, 0xac4, 0x7ff, 0x0, 0x0, 0x7, 0x10001, 0x2, 0x1, 0x40, 0x0, 0x1ff, 0x0, 0x0, 0xfffffffd, 0x400, 0x0, 0x0, 0x1, 0x3, 0x5, 0xf99d, 0x0, 0x200, 0x6, 0xd17, 0xffffffff, 0xe1b, 0x800, 0x6, 0x6, 0x4, 0xffffa028, 0x8, 0x10001, 0x3, 0x5e, 0x0, 0xc8, 0x0, 0x8, 0x7f, 0x5, 0xecf8, 0x5, 0x8, 0x100, 0x0, 0x0, 0x0, 0x4, 0x8, 0x4, 0x8, 0x6, 0xfff, 0x1, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:17:58 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x00', 0x8001}) 09:17:58 executing program 0: r0 = epoll_create(0x7) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r2 = dup2(r1, r0) lseek(r2, 0x20, 0x1) 09:17:58 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x00', 0x8001}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'geneve0\x00', @broadcast}) [ 2402.967071][T18244] input: syz1 as /devices/virtual/input/input25 [ 2405.811689][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2405.817985][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:18:06 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x4240, 0x4) 09:18:06 executing program 0: r0 = epoll_create(0x7) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r2 = dup2(r1, r0) lseek(r2, 0x20, 0x1) 09:18:06 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x23020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x20}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xc3e6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80000001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40010}, 0x10) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 09:18:06 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80800, 0x0) 09:18:06 executing program 4: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 09:18:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) [ 2411.205755][T18253] input: syz1 as /devices/virtual/input/input26 09:18:06 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:18:06 executing program 4: setitimer(0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 09:18:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) 09:18:06 executing program 0: r0 = epoll_create(0x7) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) r2 = dup2(r1, r0) lseek(r2, 0x20, 0x1) 09:18:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="00f37e1ae3ca07a8e72e227978dcd09bc53108de642e50d98b8355fb6297145c39829726eec6792a4a41ba3374946e8eb5143f44e46009572f083f4b8f807a04b35a5c225bbe9c0610096bca482f7221e5b0d41389c18321f45a0bf1f67701df34492f734f770c7823320d24f14d8f5c6e71963c35dd62f9aba7c234792d544e07ab7609cd99daa08bf84a3b835e6cf0a241759df09423fdedfcd90ad3e8", 0x9e}, {&(0x7f0000000100)="37edb84eb3c29acd390adcffffe0d26f5726c9302a3baedfcf9f043cff5ed95463db5204659a86da1c5b24670296145a0fa3c09a481027a6712e9b02446e0d17e8ba6d80d80b2f36da5586b806edd3266dfd40aa4d2a205cb5680895fb834ee90b527a7dd5a853aeb21b6c0a4cb9df6b40b23adcc0e77b6d77186fb01356d1aaee0c419a6e012af6adb6b5bfeb153c41094c34462f64417855af6f2f08824010", 0xa0}, {&(0x7f00000001c0)="5ea7254c3ca35f9bb0ea5dd31210a38ffcefd8c2d91dde0d281c7f1daad41e672e4f5c304deab10a3289802c208e71a6856419bdbebccdf531885132574acad1159542b7172f06bd97fc4cb13bf380c4c4e568582bb8a8908acd95b72c4f60377a2cfbea2113a1c35faa3ab38c22cb958c6d6f36277c961ea9bfe7515232eedca081e486ce393c502b0bb511661d77944273", 0x92}, {&(0x7f0000000280)="72bc3892e37b03ee670243cf5e84637c2a60f32aa39d08ee17b983252dc245c5b650abc61517533041a5b59478f5b2dcd45c4cf7a3d84aeba2e478d4ad2429e4a583bf27ab55811438678c9885add393ac4d106a03d022151981028d9850085a8a0468fcd115f387df21955ec1c7fc9cb518273e5a6da16aa7426348622201beba4fa777c0895ec7902a875a0398c0f1fb9657e9f9b7444fb3b383957e28e7b3a2e514a1", 0xfffffffffffffe10}, {&(0x7f00000004c0)="afb8b55f6dfe8e63fe79f041899f170646978fae311eec72c0567a963e1100ff0b9816db8260ec78619683f1c0fdee7b680162eaf8fd4eef452c05983a600000fcbc951a0de224b198e6936835a1876b381b56c3e96e23ba037b8f2d916eb67d7f5abdbcdc26442e1c141e8beead3f96fed31e446305f3d8f35c725f553433dc5a843d3f22c039f1b6d1b3d92659f3309ff4dccf0c37e8c88f7fcf9250aaa7e787ab570ad5e0d027d5817cd9984b567d2caec7f4e9dd6e33fe4547417e0538096a476a3fcb62335bf44ef197a81e956a57a5ffb68226c3fbec", 0xba}], 0x5}, 0x0) 09:18:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f0000000200)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x2085}], &(0x7f0000000280)='GPL\x00', 0x7, 0xc0, &(0x7f00000002c0)=""/192, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:18:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x13, 0x9}]}}, &(0x7f0000000100)=""/130, 0x26, 0x82, 0x1}, 0x20) 09:18:07 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd6000000000003b00632f77", 0x0, 0x100, 0x2000000}, 0x28) 09:18:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000), 0x4) 09:18:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000001300)="b5", 0x1}], 0x2}, 0x0) 09:18:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x4000) write$cgroup_type(r0, &(0x7f0000000000), 0x40000) 09:18:17 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1a3, 0xe, 0x0, &(0x7f0000000280)="5f39868de2639b12c1a2ff010602", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:18:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) close(r0) 09:18:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f0000001a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x0, 0x1}]}]}}, &(0x7f0000000880)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 09:18:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)="bc", 0x1}, {&(0x7f0000000280)="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", 0x1000}, {0x0}, {&(0x7f0000001300)="b5", 0x1}], 0x4}, 0x0) 09:18:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x7, 0x0, 0x0, 0x0) 09:18:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000600), 0x8) 09:18:17 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000280)=0x10) 09:18:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 09:18:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000300)={r4, 0x6d}, 0x8) 09:18:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000280), 0xb) [ 2426.290796][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:18:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000080)=0x42) 09:18:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x38c, 0x0, 0x101}, 0x98) 09:18:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@init={0x14}], 0x14}, 0x0) 09:18:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x380, 0x0, 0x0) 09:18:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000580)={0x0, @in, 0x0, 0x5}, 0x90) 09:18:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x7}, &(0x7f0000000040)=0x18) 09:18:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x80000001, 0x0, 0x30d}, 0x98) 09:18:27 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) r2 = fcntl$dupfd(r0, 0x0, r0) bind(r2, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:18:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 09:18:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x80}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0xb) 09:18:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x90) 09:18:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 09:18:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 09:18:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x20000, &(0x7f0000000180), 0x4) 09:18:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 09:18:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xfffffd26}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@authinfo={0x10}], 0x10}, 0x2018e) 09:18:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, &(0x7f0000000040)) 09:18:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000001c0), 0x8) 09:18:40 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x84, 0xea, 0x8e, 0x8, 0xccd, 0xab, 0x6eb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x2a, 0x72, 0x0, [], [{{0x9, 0x5, 0x9}}]}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000006c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}]}) 09:18:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xbca1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x1b, &(0x7f0000000380)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb}, @wireless={0xb}]}}) 09:18:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000001a40)={&(0x7f0000000580)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@flowinfo={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 09:18:40 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{}, {0x0, 0xea60}}) 09:18:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x626bd292cfd1ba98}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 09:18:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 2445.030636][ T3680] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 2445.050659][T17966] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 2445.270665][ T3680] usb 3-1: Using ep0 maxpacket: 8 [ 2445.310576][T17966] usb 4-1: Using ep0 maxpacket: 8 [ 2445.400782][ T3680] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 2445.510687][T17966] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2445.680776][T17966] usb 4-1: New USB device found, idVendor=04b4, idProduct=bca1, bcdDevice= 0.40 [ 2445.689876][T17966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2445.698525][T17966] usb 4-1: Product: syz [ 2445.702875][T17966] usb 4-1: Manufacturer: syz [ 2445.707894][T17966] usb 4-1: SerialNumber: syz [ 2445.753872][T17966] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 2445.820791][ T3680] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00ab, bcdDevice=6e.b8 [ 2445.829945][ T3680] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2445.838221][ T3680] usb 3-1: SerialNumber: syz [ 2445.845729][ T3680] usb 3-1: config 0 descriptor?? [ 2445.961717][T14638] usb 4-1: USB disconnect, device number 23 [ 2446.110718][ T3680] dvb-usb: found a 'Terratec Cinergy T USB XXS (HD)/ T3' in cold state, will try to load a firmware [ 2446.144953][ T3680] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 2446.153639][ T3680] dib0700: firmware download failed at 7 with -22 [ 2446.163028][ T3680] usb 3-1: USB disconnect, device number 22 09:18:50 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1, &(0x7f00000028c0)=[{&(0x7f0000002700)=""/238, 0xee}], 0x1, 0x0) 09:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x20, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_MASTER={0x4}]}, 0x20}}, 0x0) 09:18:50 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) openat(0xffffffffffffffff, &(0x7f0000002040)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x0) io_uring_enter(r0, 0x22ff, 0x0, 0x0, 0x0, 0x0) 09:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 09:18:50 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 09:18:50 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x84, 0xea, 0x8e, 0x8, 0xccd, 0xab, 0x6eb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x2a, 0x72, 0x0, [], [{{0x9, 0x5, 0x9}}]}}]}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000006c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000740)=@lang_id={0x4}}]}) 09:18:50 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/108, 0x6c}, {0x0}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x3, &(0x7f00000028c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000002700)=""/238, 0xee}, {&(0x7f0000002800)=""/178, 0xb2}], 0x3, 0x0) 09:18:50 executing program 0: syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x84, 0xea, 0x8e, 0x8, 0xccd, 0xab, 0x6eb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2d, 0x2a, 0x72, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 09:18:50 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) 09:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 09:18:50 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x84502) 09:18:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 2455.400625][T17966] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 2455.520567][ T22] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 2455.650577][T17966] usb 3-1: Using ep0 maxpacket: 8 [ 2455.760632][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 2455.771010][T17966] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 2455.880833][ T22] usb 1-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 2455.895256][ T22] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2456.060857][ T22] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00ab, bcdDevice=6e.b8 [ 2456.069982][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2456.078442][ T22] usb 1-1: Product: syz [ 2456.083212][ T22] usb 1-1: Manufacturer: syz [ 2456.087939][ T22] usb 1-1: SerialNumber: syz [ 2456.094859][ T22] usb 1-1: config 0 descriptor?? [ 2456.140755][T17966] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00ab, bcdDevice=6e.b8 [ 2456.150393][T17966] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2456.158759][T17966] usb 3-1: SerialNumber: syz [ 2456.165079][T17966] usb 3-1: config 0 descriptor?? [ 2456.350643][ T22] dvb-usb: found a 'Terratec Cinergy T USB XXS (HD)/ T3' in cold state, will try to load a firmware [ 2456.367567][ T22] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 2456.377774][ T22] dib0700: firmware download failed at 7 with -22 [ 2456.407609][ T22] usb 1-1: USB disconnect, device number 96 [ 2456.420832][T17966] dvb-usb: found a 'Terratec Cinergy T USB XXS (HD)/ T3' in cold state, will try to load a firmware [ 2456.441654][T17966] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 2456.449978][T17966] dib0700: firmware download failed at 7 with -22 [ 2456.465433][T17966] usb 3-1: USB disconnect, device number 23 09:19:02 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xd}, @cipso={0x86, 0x6}]}}}], 0x30}}], 0x1, 0x0) 09:19:02 executing program 3: io_setup(0x1000, &(0x7f0000000180)) 09:19:02 executing program 4: socket$netlink(0x10, 0x3, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x14}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x1, 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x4040) 09:19:02 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000100)={r0, r1+10000000}) 09:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:02 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, 0x0}}], 0x1, 0x24008012) 09:19:02 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/119, 0x77) 09:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:02 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f0000000240)='m', 0x1}], 0x3}}], 0x1, 0x0) 09:19:02 executing program 4: openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x4b40}, 0x18) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='pipefs\x00', 0x0, 0x0) 09:19:02 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "0dc68b551a7141fc12163da77caf0ae80557e981f5acd3cd52e40ad6f59cb584f5ca003d6b323dd143bfde92421238a0b120f96e0431e98ccd497e27a3d00fb9"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x6, r0, 0x0, 0x0) 09:19:02 executing program 3: syz_io_uring_setup(0x3edf, &(0x7f0000000200)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 2467.251685][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2467.258057][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:19:10 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/215, 0xfffffdb6) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000069c00)) 09:19:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x58, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x58}}, 0x0) 09:19:10 executing program 4: syz_clone(0xf003db8f2a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x6, 0x6, 0x801}, 0x14}}, 0x0) 09:19:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001900)={0x70, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private0}}}]}]}, 0x70}}, 0x0) 09:19:10 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') 09:19:10 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') memfd_create(&(0x7f0000000440)='\x00', 0x2) 09:19:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:10 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/186, 0x26, 0xba, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 09:19:10 executing program 4: syz_clone(0xf003db8f2a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:19:10 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00'}, 0x10) 09:19:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x14, r1, 0x301}, 0x14}}, 0x0) 09:19:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000180)=""/186, 0x32, 0xba, 0x1}, 0x20) 09:19:20 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000100)) 09:19:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000002140), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000002380)) 09:19:20 executing program 4: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040)=0x1, 0x6, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 09:19:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x15, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x48) 09:19:20 executing program 4: r0 = getpgrp(0x0) migrate_pages(r0, 0x3, &(0x7f00000000c0)=0x3, &(0x7f0000000100)=0x9) 09:19:20 executing program 5: mknodat$null(0xffffffffffffffff, 0x0, 0x9020, 0x103) 09:19:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:20 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000002200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 09:19:20 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000300), 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000100)={0x0, 0x40}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:19:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x80000000}, 0x98) 09:19:31 executing program 1: r0 = socket(0x1c, 0x5, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000080)=0x8) 09:19:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) dup2(r1, r0) 09:19:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 09:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 09:19:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x9}, 0x14) 09:19:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe6) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="c412b55fcfbb441144450cb09da66a3f7b02b5168c67e8e9e89e6eaa4bd4460b5300000000", 0x25}, {&(0x7f0000000680)="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", 0xb30}], 0x2}, 0x0) 09:19:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 09:19:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:19:31 executing program 0: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:31 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x1ff, 0x0) 09:19:31 executing program 0: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @local}}) 09:19:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:19:35 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 09:19:35 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) waitid(0x0, r0, 0x0, 0x40000009, 0x0) 09:19:35 executing program 0: sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004300), 0x0, 0xc0) 09:19:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010101}, 0x10, 0x0}}], 0x1, 0x0) 09:19:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xa) 09:19:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 09:19:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:35 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 09:19:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000010c0)) 09:19:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 09:19:43 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 09:19:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 09:19:43 executing program 3: syz_clone(0x0, 0x0, 0xfffffffffffffd19, 0x0, 0x0, 0x0) 09:19:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000054c0), 0x4c040, 0x0) 09:19:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/27, 0x1b) 09:19:43 executing program 2: mknodat$loop(0xffffffffffffffff, &(0x7f0000004440)='./file0\x00', 0x0, 0x1) 09:19:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005380), 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) 09:19:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, &(0x7f0000000000)={0x0, "709793db106e5e503f0016d568d27765"}) 09:19:44 executing program 4: io_setup(0x149, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats\x00') io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 09:19:44 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$char_usb(r0, 0x0, 0x0) [ 2508.527973][T18559] nvme_fabrics: missing parameter 'transport=%s' [ 2508.534909][T18559] nvme_fabrics: missing parameter 'nqn=%s' 09:19:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x3d}}, 0x0) 09:19:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:55 executing program 5: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000640)="610ab1444a5d556d1946a45cfd6f519c7b5db1d32bf1f0838f3efb771481e5eb7559720c7aec559b709ff8123cb1fe82cf601cc3d7c305615cc86444017a9708781e51f3c754c544d54bfabb635a666e78ce363d0f396cfeaf116e4a407e4333af261fc184523a47c01588b99d2cc9d5994846ee2ebaad5743b4a85b20a4581405201f07cc5df1a736e980ba2fd842319839b06f7b5b5f9edf94f2045d649547390157eb1d8afb8d6c42868b0da7fad6475917f0629b5a78872f03a848f36b0a", 0xc0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)="ab03f8cab5e8980c3f2b1aee9928f98b5d8683ef32cea991b1add5baaa9933c78e82fac8f6a522d2d288b47b261c2d1483cf10a14b34df8e0000000000000000", 0x40, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001600)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sha512-generic\x00'}}) 09:19:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000200), 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 09:19:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 09:19:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @dev}, 0x0, {0x2, 0x0, @broadcast}}) 09:19:55 executing program 2: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)='a', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000300)="c140abf1e2870e17ca56ac4471b77446c7fa2c33eb039025f258732d010023bb5a7a968ac877d5ad3140110824116d674e5c6e484f029b22fc08dd3c4f4c9d5fa6bfd406fb104ddb9868a072ba31a86045dbe61c40cebaf58cc9e56e71af08abb52f5de77301000000000000000085f276b3772a3b0ea908daa3907d3562805273548536c940c9b663a6e8ccf1179e664f360457c24cda957369c16b11e2aa91d82a1212d306759fa73a58d252b5c12ebfb0a6525df74d591e", 0xb9, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a2582bb447a4dbfdb72a1740e85e5715fc2e0d67dafbc999572f2101e222b3b34bc4c3f6b6cfd3f4d58dc63670df1e02eccd980a7cf6133f439298c250bb5b1fc318ac5d6b5e4a3e79afdff326b5cbaa02264f8ab95f9c3a3752304e831f92b602b592f7991ff515c5aa4cc4d9769b789c5d188af4344b87d5b1358c80e974bbc1d14572f652c1758e14865ca18db42bc0339c9b7e7426a1acd96e980d0fc186b941a855b5545755c2d07134ae39a916d4eb9177fdd8d7d2c1d906b85493f20092", 0xc1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001600)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sha512-generic\x00'}}) 09:19:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x0, 0x1911, r2, 0x0) 09:19:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), &(0x7f0000000100)=0xc) 09:19:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:19:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x506e0c43}}}, 0x90) ftruncate(0xffffffffffffffff, 0x0) 09:20:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:20:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f0000000080)) 09:20:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:03 executing program 3: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 09:20:03 executing program 5: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000640)="610ab1444a5d556d1946a45cfd6f519c7b5db1d32bf1f0838f3efb771481e5eb7559720c7aec559b709ff8123cb1fe82cf601cc3d7c305615cc86444017a9708781e51f3c754c544d54bfabb635a666e78ce363d0f396cfeaf116e4a407e4333af261fc184523a47c01588b99d2cc9d5994846ee2ebaad5743b4a85b20a4581405201f07cc5df1a736e980ba2fd842319839b06f7b5b5f9edf94f2045d649547390157eb1d8afb8d6c42868b0da7fad6475917f0629b5a78872f03a848f36b0a", 0xc0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)="ab03f8cab5e8980c3f2b1aee9928f98b5d8683ef32cea991b1add5baaa9933c78e82fac8f6a522d2d288b47b261c2d1483cf10a14b34df8e0000000000000000", 0x40, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001600)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sha512-generic\x00'}}) 09:20:03 executing program 2: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000440)='a', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000300)="c140abf1e2870e17ca56ac4471b77446c7fa2c33eb039025f258732d010023bb5a7a968ac877d5ad3140110824116d674e5c6e484f029b22fc08dd3c4f4c9d5fa6bfd406fb104ddb9868a072ba31a86045dbe61c40cebaf58cc9e56e71af08abb52f5de77301000000000000000085f276b3772a3b0ea908daa3907d3562805273548536c940c9b663a6e8ccf1179e664f360457c24cda957369c16b11e2aa91d82a1212d306759fa73a58d252b5c12ebfb0a6525df74d591e", 0xb9, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a2582bb447a4dbfdb72a1740e85e5715fc2e0d67dafbc999572f2101e222b3b34bc4c3f6b6cfd3f4d58dc63670df1e02eccd980a7cf6133f439298c250bb5b1fc318ac5d6b5e4a3e79afdff326b5cbaa02264f8ab95f9c3a3752304e831f92b602b592f7991ff515c5aa4cc4d9769b789c5d188af4344b87d5b1358c80e974bbc1d14572f652c1758e14865ca18db42bc0339c9b7e7426a1acd96e980d0fc186b941a855b5545755c2d07134ae39a916d4eb9177fdd8d7d2c1d906b85493f20092", 0xc1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001600)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sha512-generic\x00'}}) 09:20:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 09:20:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @multicast2}, 0x16}) 09:20:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x70, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @loopback}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x53}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x70}}, 0x0) 09:20:03 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002780)='net_prio.prioidx\x00', 0x0, 0x0) [ 2528.701787][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2528.708107][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:20:16 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002980)=[{0x0}, {&(0x7f0000002600)='O', 0x1}], 0x2}, 0x0) 09:20:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x2}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000300)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:16 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x40000}, 0x0) 09:20:16 executing program 5: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000640)="610ab1444a5d556d1946a45cfd6f519c7b5db1d32bf1f0838f3efb771481e5eb7559720c7aec559b709ff8123cb1fe82cf601cc3d7c305615cc86444017a9708781e51f3c754c544d54bfabb635a666e78ce363d0f396cfeaf116e4a407e4333af261fc184523a47c01588b99d2cc9d5994846ee2ebaad5743b4a85b20a4581405201f07cc5df1a736e980ba2fd842319839b06f7b5b5f9edf94f2045d649547390157eb1d8afb8d6c42868b0da7fad6475917f0629b5a78872f03a848f36b0a", 0xc0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)="ab03f8cab5e8980c3f2b1aee9928f98b5d8683ef32cea991b1add5baaa9933c78e82fac8f6a522d2d288b47b261c2d1483cf10a14b34df8e0000000000000000", 0x40, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001600)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sha512-generic\x00'}}) 09:20:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000300)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x16}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000300)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000300)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x0) 09:20:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200), &(0x7f00000002c0)=0x98) 09:20:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000300)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:16 executing program 4: openat(0xffffffffffffffff, 0x0, 0x20c0149, 0x0) 09:20:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000300)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:26 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000140)="d3", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 09:20:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r4, 0x0, 0x0, 0x8}, 0x14) 09:20:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 09:20:26 executing program 5: r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000640)="610ab1444a5d556d1946a45cfd6f519c7b5db1d32bf1f0838f3efb771481e5eb7559720c7aec559b709ff8123cb1fe82cf601cc3d7c305615cc86444017a9708781e51f3c754c544d54bfabb635a666e78ce363d0f396cfeaf116e4a407e4333af261fc184523a47c01588b99d2cc9d5994846ee2ebaad5743b4a85b20a4581405201f07cc5df1a736e980ba2fd842319839b06f7b5b5f9edf94f2045d649547390157eb1d8afb8d6c42868b0da7fad6475917f0629b5a78872f03a848f36b0a", 0xc0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)="ab03f8cab5e8980c3f2b1aee9928f98b5d8683ef32cea991b1add5baaa9933c78e82fac8f6a522d2d288b47b261c2d1483cf10a14b34df8e0000000000000000", 0x40, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001600)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001680)={'sha512-generic\x00'}}) 09:20:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) sendmsg(r2, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="1809010000000000007d3300a58f000000000000"], 0x18}, 0x840) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x58, &(0x7f0000000500)}, 0xfffffffffffffec6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@bloom_filter={0x1e, 0x10001, 0x43, 0x4, 0x1d06, r2, 0xfffffbd2, '\x00', 0x0, r1, 0x0, 0x4, 0x4, 0x6}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) sendmsg(r3, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[{0x18, 0x109, 0x0, "a58f"}], 0x18}, 0x840) openat$cgroup(r3, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 09:20:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'xfrm0\x00', 0x1}) close(r0) 09:20:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'xfrm0\x00', 0x1}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 09:20:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'hsr0\x00', 0x1}) ioctl$TUNGETIFF(r0, 0x401054d6, 0x0) 09:20:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'xfrm0\x00', 0x1}) close(r0) 09:20:35 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x5) 09:20:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)) 09:20:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 09:20:35 executing program 4: syz_clone(0x640c4000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:20:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x5) 09:20:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 09:20:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000180)=@raw=[@jmp], &(0x7f0000000200)='GPL\x00', 0x3, 0xd9, &(0x7f0000000340)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:20:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1}, 0x0) 09:20:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 09:20:35 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001dc0)={&(0x7f0000001700)=@pppoe={0x18, 0x0, {0x0, @random="e5e7b6e28282", 'syzkaller1\x00'}}, 0x80, &(0x7f0000001c80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4008841) 09:20:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 09:20:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, &(0x7f0000003200)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)="a434c7173092552a7575b2bbfa2ca7bc13f59d82fca52c936f9cd90053e30338e2eb5d7c277a1cc1d3ad52d8e327ef902357a2ac743eca6a116cb4c87c93c93095a6f8255f4b59fc96ca4a8ef427953a4c894e39010704e5168ad58ed6cc80505f1b44d8ef68c9ba72ed5d11394ff7a054a3457ee16aaaf5216b1be7aae92bfb56146b69f01609dc1480e36b49673ecec41a302365a54ad47dce0a21b327706a7d29f0de8a9bbca6af0756dc7629dc30b73d8706f1241fbf6dff8e1de1a2096b80bdf072dca81c0e067e0b5abbe88f18b169b9e7ca18e48c4b81a9fb7d6c6c2d2122c1f848056e549df80459f17a", 0xee}, {&(0x7f0000000080)="5099c0", 0x3}, {&(0x7f0000000400)="df3b70c613032805fced61c4b781fcd313b56ac03017f470c6fef5fbc5dd4c3925816cc567707b889e8b0778c1fd0f2ddedf0f20361935e80871", 0x3a}], 0x3, 0x0, 0x0, 0x4044000}}, {{&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000500)="96f58b29014be1e8702ca3b713f040b3023e25e061eef8489512c963a2a9332e32b8458bd15a3af71584f8140136e918f707b8f17322a7243e8b7dbf80d2bbfe77190217c3a867bb1c94dd9909bea6e8843798236310a73b2b291dc5a6745bba89ec3dc2e2a49b653e747f160790862aabcfe9076e3c59f0d1ed105233f623171557fa22f0399acaa331b4083189a3dff4c3a09915703950111841cf7c8113656777789a189d097889f990bba2575edb0e2719378c859d960df2adbd08585f0944e19a3ce45de10179ff15d43d2db2f0d2722e5e79123887a35d5af0dd95ad83a6bfde8dbb442d7d426ac367ee740bc931587fc9262fdc8d43854c5785feac6f92349784c52a300775e0aee7ff3902c554f371b2a41e0db496c20487de0381640aa5ea9a1f2b5809b44adb46f76cdac8d52adda4d62b57d0c25f13ed3b977135a24640b9f87707beaf1319548b00221b19bbf1f17f8d63d9a97aa616e8015ffb8ccab57a8e0d05c8a74711c8afd170b2cff4552ed8ec80afe521dfc87e455f4a45dbf24facb811d6bfdb0ec379a461a141053684bdace049d2f90d2a310eb95b1d7cc991bd3530a750a036227286ec942357e9544334ac10f794534ba332701045c80fe44f7011e817b7ed2a297485812b05dae24253b27ffa7e59064ff7b213f4220beecd1c5618c313246df3069ba9700883950eb8174033ad2bf37fe2e5d2c8265344a67268010eaf4ab3c801874bfa99ad5882d4570fe68401e50034210b36c111b2d4a59bd77679afd4871fea9217cc51d8443a762b58335d57621d696b306dbeb756eef829611fb969dd9734084a29673d5790500e6c422f4f1f6e69b810a5e5f33d6075d3064c31b90729b46139b2ab166986559adb70abb471e3ffa26a147f278912e49533de35e1ff675e5751fecd667154dc4f613d9b8f9534a2d9bb431cf92d2468fcdeaf9217e8d8f73e92b6a02da165715cd16e66dc97cd417680611accf9de9aea8476ab5adc2a5d1cdf2ed07d20a961e3d5280921214d8c9ad82627ca1cdc1e55b0ae868a90f3d7a7d694bc215f076d673004e3a0ef076c0321e9a29c331731a13ac368ce4bddbef3fae25de0ca430976f4bb6c530c280bcb2d95d691b663d6d00efb593e12b325f37d65208bc40d2c3f34d1698d6a35a29151f55a0d1c71b7b9961b9b4bcc6ee79bc4b036e5e7337b3baeae773f688a06c73ce1ae2c688797c6ee1a292e892133beac825889114b150b960bd30fbd888ebf06244ccb42c1900ae4b6b6a3214cacd4cd48b85652e0e3a6f546cc7178709d019e92b7c5dd79128c637b91268fb84fbc94ac359c8690fe117784c67b1847d3830847302e3aa72d18a4e23615ad0780106ad68ff2b8798d7f0b643f29a03b74a2f7d27d7d36328020bee4eb82c582efcda00fabe577fc26f04fbed8b899494ef423a0257a5690afbd0866265627dc9b8f5a0b3ee5d0df2728358d0e0c00bcee03bc09c6ad50dc2c212de1e696c791a936d0077718e569e3d04e6802a836c5c619168953eda71a25ef53583f5d9305df1399d48b68c534b2ea66c20e1a2eb141afc218f5dc584f358aebf9624040efd50160e93a3000bf967d4aef002a63ab2d6980be342c2ead228c8546df5b2ea81aa58c58fc9005b8ede83d420d19c08bb7dd418c000f444a0a45c6aeb0a908ad79e72b05d00f552e877ece93cab094f97160617a9f73fdfc64045ea83ecda5cda90d35b45e9ab5904109894f97a7f9adaaeb24eafd19059c0ec15e41463e90ff92c6a0c438efd11381e25d5a7381b7675baa11bd08d809dff905a0e2d6c1909088e0aac4cdc7dfc7ec802b6e43be2468521cf174d737c46bcaac9fe0e8eb365dd8ce328c87e757b1bf024a370307e4532c825df8d294f503bf937ed5f3929b0d6c9dadd3aab3f5148255f336f92e65ff0800fc3c71bf7ff6d6ecaecf9059f8eda43b921ff8bf2062c62945584d6e684bba0296377bf194d690a579a32e12dd889eabcfa049f9395bec565defd34a90d1396b9be6651902bc718304d88dd987a7267c8d7872e742bf86b9f43ded18330e74b5c9d9313896edf47599f8c254d2c8b71de2b904b1be1308fa0f32b7fc56338cb031827fa15b459b26bf40f2b8f4a5817833dd404ff9e84203072ab2beaf2d003059588a1668e39fe55dee8003390723f05746598f6907f1708a675dee0963139028dbf2086e0de090636184f0c6a478bcf2806790b051ead510de0a8826abffcfa0af09bd19d7d27ee635bac88ad321cd9108de49901bf40e51578d8cdce901903ed34e0143a4d18bbc1a8d200a008f630c3b22429fa71e0b7abcdb9015e6f0604459cd499b4c83f30a2cef140012828b090d4f615a77a7df0d7b4c64d8a4a2b534238ef1145f4b3faf9c4d66506fe4d240264e2a4eb5a7d84512f3bc8ac857e8948255ca36774971b3567e2e08090fd59f040a32f72d6b3f64992325ff003237dc17e6325ee09f8e40ef8de6a471d918082e128459482ed868cc59b343ac82c30434ec849a042e09b2b8d4ba6c28152b352967e045ef616e79289f15fdaa68856af7b9578bcd0c4f18c93503bcb27049448675a899b01669e0fa097e9d708f9ca7ef996c2cbf134916561c9b88b972a094d99fdad19bba2fd85ab7722fe57e328a9ae1e729892194f027181d1c64caac540b9a2ec93024fdf9ffd8b1885d1d80d8e473e6ad6954bdec62a811eeedb422edcb4025fb5b4ecd2b0d33d3682c94e084dba144641a0a25b4000de87144415089dfd6830697b53e76a9cbb2665970e10fb2e6ce2124a255a7d66ceba92f03ea088c42752cfca18fca00c4e679c20ba60c1bf69e0987d2e4e393ab01ae9eab01d82511208e4a37fc7d143a1db7dddd75fe6e481541cbcc32b1f6a5e05b6928103b771b2f4420bd22479fd108c9e0dedf056761fdcd3964fa663b7c72ddb5c84b3f6ea8786a94c81c82d0c58b364863a2cbc427d1ee34d7d6a9d3b2fd231fe9c37ae73f93556fc31b74c915ccc989e9cbf81ef007bd7081181e595ef17953d6d579e42a4aef1afaabfb4e16218130f4f2874714093caac1885e7ef09e5601190f013f742438983e649cf6ebcebdeebd55d2f68959fdcdd93503e5d6bda78af926e86225326059285c7c418de9d272d58023d7e11a28d722715903c9d5b3f5bc7c1c31f485753f301c12836682d299904843d6d6ddc1b0f0abbbb915c4f8fc4e14b45b7d5115b066e05f30f783a55053e0246716257fd98ae798cb7a8a8d9cb01e9b4c9997cbe9a41245a5b230a8b252bc92914152a78e927178c5cdd911d9b57ee30f99592b3879c99389617c720feda46226a107590922090c0fb769fc10606bd0de48811a1c0d40a20286f6a9a6e3eef7666cd998837875d3498481f4deb51ff560ff35f61edefa40bd6e5b9be1d940cc323bb618fc6a12743051d3d4f27a3978fdefaeb95213a18268fc8e0fe59ec1ff9baca0e34be155bbb99274872f8e522f71d05af5b7fcb290bb5706a325bd84c1c94a4ebc82ed1984955faa4d9c1f2a8bbe06ab4a4dd51c7132b45232d07695608f17a1eec9fd1d7fba95557087bc7d1484fbd139107e1cb9ef8d7ef18ddcd2f056a0e26b20d61be06d1868c8e7a1dcbffbeb1cbd35180090637de1e3fd7dbfd0821ababc6d3f4ce8b1905c5fac9d5a49d4066e4f481e5c713dab479c1d7fc19adaaea2e1fd1d5c5c3f8a101a1d11c5ca7446305190059f1d462d6f47d9855fda19f48a4de64fbe3648e3e15fd1b71f651396b0fa56a5c015a4524d62d3beba86575ecc6e5b194536bd304c10642c19af75aaa64ae018ece33abc881b379446fea0cedde29129bd75356520aef8a918a83e2f0110a766551fd1855bfd71fb87711f798dcb76cf1b0beeacd15a79fb3668eb143968b62ee9679bb7e0db428ea771a0c842550bd5339a62d00b534ce077d5d4b450392d2e9a136b8952432ddc8f739ddef89e1245820290ac3408ebb4c5341588013b937d525c6e57eadb9d67c5b4a11513f4e0a672045a3931d7a07a9af1c40790faec8a51cf4f3462f6eff4e0301fb2c81f3ff4da168601a444ea32331d172bc45348dd7d8d53c330616dfd352ce19ac60adc789e6b98d0ba0bf7f721ac73b0bf73f1f89563e9798b94b28e4ab0a7653e3f8cc71d85e37d63271752a2ca20b08905e824accf9739a25cfe088f3f517c04af6cea24fb9aa3b9987ca365254621e8faefd1cbc0fc2b0fc791e6a17f1418c784891d399fa3537a3ab291f0e7705470acaa7010d97a4a48b333bac768a4a12c35d3c9a21ab86f8bd3557c07a4614e829569ad579c97f1e0f1f10ddf138175989b1a83ea53a6df1182d2800c0143f8d3b09bc5d53d5996505ac56f758f7e64448329ac02e8bc18a586fac7f383ba4c6060cafc18a4b9ac6c024d35da2a0865f55af809090c64a4a4eab26c08652cf1ebd89e5caec9a304f33220bc2289bdf996e52963beeaa5bc8c17024abd3017fe57fb22dc0902e879b4b888b7c8a3c62d6c2db23de147f446d837310cd81fb616b4865de9395b312b1981a7d9ec7c78c39186234581ec59a753bf6dc3d3038682ce95b50c076b2909ea931edc7d7e19d06ecf4aae0814a3de8ae17eb04cb415c5121d294933ddf1f1b54df86d1848453cc3cbc5efa6ce09c65bacdf4c693c134aeb0d4ebfacddd6418ac3679c7aa7733e3013be26228c01b79fd99a09b61e4282863f0170a2bcd801dd837d59f12b7ad1c34980b7d0c4e92bf0c955fbd861a3b8ccfbb112149e9f9df4e715a139934cfca16c35fe977b74c4ffb9e2c50bafde589f2389921d7596b6e8d2c742e0a643248ffe1e215e3e76d80ddee7e5f13812be342a627cc02d428f982a7fc7ff5f462bf237a294e1633c1a51543222a88caa572759b7040c307b573cc82c123df8d17f35f47b37ffc05dd66f04b3daf604a73c16da64a0d2d5b08a09c1bda3f0b49d4c8caa0d5477a03be414e28b3f88f12ed94460c8df12f28d2f723d6fc860", 0xde0}, {&(0x7f0000001500)}, {&(0x7f0000001540)}, {&(0x7f0000001600)="0917479db8122f8a8433497bc6e86548582c4e55faa2", 0x16}], 0x4, 0x0, 0x0, 0x40800}}, {{&(0x7f00000016c0)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001300)="b0b8dba32df668216b0720d365d8be1bff30c49fa3ec23bc5495e69a1bb5e0ef507f65959c369c67f54b3b37009bc9af7d34b1c2fbb3b170b9ed29f3837bc1e73d01b74c69a3353972e5686b318b156cfa7b085599ffc4ad35ce7fdc2a03233cd2624cfced5a34fda7146c524642e9f25e63b9e2fc39e448709b22eec8b51292f054ef225f42247eb5cddf08cb94f6c91ec5cd249bbdb4e7275b16634fbba514ec32432bbdae4d5f08416337d4d5f3a0", 0xb0}, {&(0x7f00000013c0)="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", 0xfd}, {&(0x7f0000001b80)="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", 0xfa}, {&(0x7f0000001540)="06accc99bc021ae27460ba4085ed329803b0f5e8ff3a7ca8e127aa620744080e2eb678b1b8d94dd240a201b152b05b2422b5d3fd2b9010ed8fef914b4ce9bd2d6ec682fa974607c67de87b2249a96c0c8fbbd30eebf2860e5510c1310898a41a9907b4a5e4d51b124117d9bb954725e72b8a5b927c858467a08a77c8a77b3d0b5b59455f251b7c8406651a8fe9", 0x8d}], 0x4, 0x0, 0x0, 0x24004015}}, {{&(0x7f0000002e40)=@file={0x1, './bus\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x4, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001780)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) sendfile(r2, r5, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:20:45 executing program 4: syz_usb_connect(0x0, 0x51, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x84, 0xea, 0x8e, 0x8, 0xccd, 0xab, 0x6eb8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x2d, 0x2a, 0x72, 0x0, [], [{{0x9, 0x5, 0x1}}, {{0x9, 0x5, 0x3}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "dd6a453f7c77b0"}]}}, {{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 09:20:45 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x9) 09:20:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f0000000c80)={0x10, 0x29, 0xe80a8f430d2553e9}, 0x10}], 0x2}, 0x0) 09:20:45 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000140), 0x0) 09:20:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_clone(0x20000000, &(0x7f0000000180)="f658ba5bffdc4c1923b6e2081d0572763c9f88", 0x13, &(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000300)="93f42ea99a34ffa981354aaebb6665e0c6d32f9b03a8818cddf35b787ea65adc398c8b61e770c5b2781f8dbb954398991600f19855ba991f4566630a60111e4393ad8f3a40192e36ccfc67b2aecaf7bea22f39b0f1370c3852c6c63039b7bc221e605f55c8171b7b5f472fe65e561df123acf2c45a4ee19e596c8070f492a855ae70fffcf4d485313daa164af2028fe3a2") 09:20:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 09:20:45 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:20:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:20:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000001100)=""/196, 0x26, 0xc4, 0x1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 09:20:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:20:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)='\\*OX\x00') 09:20:45 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @loopback, @loopback, 0x8000, 0x80, 0x100, 0x8}}) socket$inet_udp(0x2, 0x2, 0x0) [ 2570.290962][ T22] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 2570.550590][ T22] usb 5-1: Using ep0 maxpacket: 8 [ 2570.690789][ T22] usb 5-1: config 0 has an invalid interface number: 221 but max is 0 [ 2570.699012][ T22] usb 5-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 2570.720485][ T22] usb 5-1: config 0 has no interface number 1 [ 2570.726633][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2570.740459][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2570.750151][ T22] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2570.761175][ T22] usb 5-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 4 [ 2570.774486][ T22] usb 5-1: too many endpoints for config 0 interface 221 altsetting 106: 69, using maximum allowed: 30 [ 2570.785947][ T22] usb 5-1: config 0 interface 221 altsetting 106 endpoint 0x4 has invalid wMaxPacketSize 0 [ 2570.796330][ T22] usb 5-1: config 0 interface 221 altsetting 106 has 1 endpoint descriptor, different from the interface descriptor's value: 69 [ 2570.809872][ T22] usb 5-1: config 0 interface 221 has no altsetting 0 [ 2570.990668][ T22] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00ab, bcdDevice=6e.b8 [ 2570.999831][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2571.008373][ T22] usb 5-1: Product: syz [ 2571.012988][ T22] usb 5-1: Manufacturer: syz [ 2571.017600][ T22] usb 5-1: SerialNumber: syz [ 2571.024524][ T22] usb 5-1: config 0 descriptor?? [ 2571.280692][ T22] dvb-usb: found a 'Terratec Cinergy T USB XXS (HD)/ T3' in cold state, will try to load a firmware [ 2571.293048][ T22] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 2571.301407][ T22] dib0700: firmware download failed at 7 with -8 [ 2571.364946][ T22] dvb-usb: found a 'Terratec Cinergy T USB XXS (HD)/ T3' in cold state, will try to load a firmware [ 2571.376646][ T22] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 2571.385183][ T22] dib0700: firmware download failed at 7 with -8 [ 2571.394642][ T22] usb 5-1: USB disconnect, device number 23 09:20:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001100)=""/196, 0x26, 0xc4, 0x1}, 0x20) 09:20:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)='\\*OX\x00') 09:20:58 executing program 1: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x6e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:20:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 09:20:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0xa7) splice(r0, 0x0, r3, 0x0, 0x100000804ff02, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffc8f) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) 09:20:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, &(0x7f0000003200)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)="a434c7173092552a7575b2bbfa2ca7bc13f59d82fca52c936f9cd90053e30338e2eb5d7c277a1cc1d3ad52d8e327ef902357a2ac743eca6a116cb4c87c93c93095a6f8255f4b59fc96ca4a8ef427953a4c894e39010704e5168ad58ed6cc80505f1b44d8ef68c9ba72ed5d11394ff7a054a3457ee16aaaf5216b1be7aae92bfb56146b69f01609dc1480e36b49673ecec41a302365a54ad47dce0a21b327706a7d29f0de8a9bbca6af0756dc7629dc30b73d8706f1241fbf6dff8e1de1a2096b80bdf072dca81c0e067e0b5abbe88f18b169b9e7ca18e48c4b81a9fb7d6c6c2d2122c1f848056e549df80459f17ab9", 0xef}, {&(0x7f0000000080)="5099c0", 0x3}, {&(0x7f0000000400)="df3b70c613032805fced61c4b781fcd313b56ac03017f470c6fef5fbc5dd4c3925816cc567707b889e8b0778c1fd0f2ddedf0f20361935e80871", 0x3a}], 0x3, 0x0, 0x0, 0x4044000}}, {{&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000500)="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", 0xde0}, {&(0x7f0000001500)}, {&(0x7f0000001540)}, {&(0x7f0000001600)="0917479db8122f8a8433497bc6e86548582c4e55faa2", 0x16}], 0x4, 0x0, 0x0, 0x40800}}, {{&(0x7f00000016c0)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001300)="b0b8dba32df668216b0720d365d8be1bff30c49fa3ec23bc5495e69a1bb5e0ef507f65959c369c67f54b3b37009bc9af7d34b1c2fbb3b170b9ed29f3837bc1e73d01b74c69a3353972e5686b318b156cfa7b085599ffc4ad35ce7fdc2a03233cd2624cfced5a34fda7146c524642e9f25e63b9e2fc39e448709b22eec8b51292f054ef225f42247eb5cddf08cb94f6c91ec5cd249bbdb4e7275b16634fbba514ec32432bbdae4d5f08416337d4d5f3a0", 0xb0}, {&(0x7f0000001b80)="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", 0xfa}, {&(0x7f0000001540)="06accc99bc021ae27460ba4085ed329803b0f5e8ff3a7ca8e127aa620744080e2eb678b1b8d94dd240a201b152b05b2422b5d3fd2b9010ed8fef914b4ce9bd2d6ec682fa974607c67de87b2249a96c0c8fbbd30eebf2860e5510c1310898a41a9907b4a5e4d51b124117d9bb954725e72b8a5b927c858467a08a77c8a77b3d0b5b59455f251b7c8406651a8fe9", 0x8d}], 0x3, 0x0, 0x0, 0x24004015}}, {{&(0x7f0000002e40)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002ec0)="98ee4a6139edcd7eaf349fcf6f4f72ecd8a5e1163fd9d902c54b045dbec76ffb810e616eb939ffa7c01a85af97b5291e5b30a8a09e6f857ce35d3445dd3dacc497f1a3abc32eda2c73e9629efcd72f4539399eef81a18eab506a1e540b0abe79c32a9d8a8dffebf52873c1884f21784b4448e8c1af09de5ae26c9d1025af645b422e439b1bfdafaf6cf0ccb6cc54dd16ffa7", 0x92}, {&(0x7f0000002f80)="94ff5c0e1d472a8af2806a095b5bec45081473e7a9cfb0c14abf928ac8ccc53f98ce3c26d544eb27c05d2a35b6df0af9d3665287ec1d2653342132a583e204e00776fbb1187cc1792fdad75b81a63fc01ee71d02e6ee8e0abde26a097860bc8ee8329abdcbdb15970dfbdf959dcb75b19f253c066b", 0x75}, {&(0x7f0000003000)="fd23db84b51a5c82f99fee060ae3a5d125825257ec19fa6f83b27526df6bc45b550a93ab2fdae468e2105d3154adebb7f00d580343d505511f41bd5b5de036ca664bea6e2a942362dbd3be9b10355b69145eef138f5fbef48212c3fc36c072d826fdf0fee4cde48b5a84a7483766ae0caa", 0x71}, {&(0x7f00000030c0)="f74fa55776aee88a71782d62782ec587db946497897df3fa3a95a43b85b73cef6664b9dd39726d866356e245cf0ca6f238ad2eb50de450f0e4fd84892875e4bb061e6b84a80b14277618594b45ff868dae6e1ae514654ef19a77eb5698364e29fa5fff29a4f23808461ce4af328867c70c1114ce7a8bd04498bda472e9f0aa3da817b830282c3995eb1817c31dddbf871e0fb463240b5cd906e352fd2dd372b001ffb64859728341edd3c4ea8ddee54875b8b95d711206b9f8e4d9b88ccd11305982f33ae0a4aadb003794f5a59f97ce85d80e00947e3947217efe5f52871d8b0144c1", 0xe3}], 0x4, 0x0, 0x0, 0x4000}}], 0x4, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001780)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) sendfile(r2, r5, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:20:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b49, &(0x7f0000000100)=0xfc) 09:20:58 executing program 2: getpgrp(0xffffffffffffffff) syz_clone(0x80821000, 0x0, 0x0, 0x0, 0x0, 0x0) 09:20:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000028c0)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x4, 0x2}, @typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x30}], 0x1}, 0x0) 09:20:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 09:20:58 executing program 2: getpgrp(0xffffffffffffffff) syz_clone(0x80821000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="8e") 09:20:58 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)={0x2e992711aa1b7247, "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"}, 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:20:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 09:20:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) [ 2589.140532][ T22] usb 2-1: new full-speed USB device number 22 using dummy_hcd [ 2589.510952][ T22] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 2589.521989][ T22] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2589.531769][ T22] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 2589.710764][ T22] usb 2-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 2589.719974][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2589.728132][ T22] usb 2-1: Product: syz [ 2589.732404][ T22] usb 2-1: Manufacturer: syz [ 2589.737020][ T22] usb 2-1: SerialNumber: syz [ 2590.131657][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2590.137997][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 2592.080807][ T22] usbhid 2-1:1.0: can't add hid device: -22 [ 2592.086829][ T22] usbhid: probe of 2-1:1.0 failed with error -22 [ 2592.109560][ T22] usb 2-1: USB disconnect, device number 22 09:21:08 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20001) 09:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 09:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8040ae9f, &(0x7f0000000300)) 09:21:08 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f00000006c0)) 09:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x4004ae8b, 0x0) 09:21:08 executing program 5: unshare(0x4c000000) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:21:08 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x20040) 09:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 09:21:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x10e, 0x3, 0x0, 0x0) 09:21:08 executing program 4: syslog(0x4, &(0x7f0000000140)=""/129, 0x81) 09:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x4048ae9b, 0x0) 09:21:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 09:21:19 executing program 4: socket$netlink(0x4, 0x3, 0x0) 09:21:19 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x10c00, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37a7", 0x4}], 0x1}}], 0x1, 0x0) 09:21:19 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, 0x0}}], 0x1, 0x0) 09:21:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 09:21:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f00000059c0)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f00000044c0)=[{&(0x7f0000002280)="4ca410be", 0x4}], 0x1, &(0x7f0000004540)=[{0x10}, {0x10}], 0x20}, 0x0) 09:21:19 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{}, 'port1\x00'}) 09:21:19 executing program 0: syz_usb_connect$uac1(0x0, 0x77, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x3, 0x0, '\r'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:21:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="3227bff3f1017f7f799ff76bc4", 0xd}], 0x1, &(0x7f00000000c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@hao={0xc9, 0x10, @private2}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @jumbo, @jumbo]}}}], 0x58}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ccb72a51a89d7a6bbdb93fb661e03d81eb48f8127a2691aef144945a388e4ded172ba8eaaae6cb40b886f62153cf88c88b04a43f805a3c22224ef67f4e87a6471d9495e5b3d7f4bd3861ed6d5f07c881eeb8391d98a0f5ba8106a80e6297dd82d18c496d1364b163f804bff69a34020bbd67c86a", 0x20000234}, {&(0x7f0000000240)="0f0592706b490b315cc1d7c1b0990b654e5deaf514aece54dc25d7112020d20e2b6d7c6d7ffd4ddaf18b7bf510139a519f2df3d1edcd3d7035c9ab09240c2388cfbbd136a3eeb9880cc456ccf37124568c7a47abf618a2ebf53cd62ae344519af4978c938398c41bffae801b1c4f472e30abf3961e3b7aa1172638a8da4a2fb56aedcf1a6df16b49309a9e951ae2455204101dc3727ce3cbb44fcb3a2c92d2aa619a", 0xa2}, {&(0x7f0000000300)="c3f31bbc2bc3c9ad71922753cf0c78d03cf1ee733b61dca435c82c3cb1c4082d59b36019b5101ba5ce681bf34aabf8d5cb5a7319d7ab04bc8bae8221cefb9b75615ac6f6caa1ea051a6fb1270f6936afd915c866a63a38fb5af66eba88dea28726a4bd41e40e6bcc471bdde8e26f8b4c93526c8f193336e4e3f9bd28f9e61776a3a047454e62f561d62bb51cb6245854f8e82e2a3018feaa1e35b258556e87e2f6", 0xa1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="fc559fdcb13fc3b4642bac1da26ba4c46e3e2602e0924e25e3e2253627417e00f657af6d4946884dec26833e0036d9efd9d4399a8923ae19e9bbd7b7f689e653777d6c2236fe877f8e02cbe536235f32baebd56b00b67a86110ed098aa5d14642217f849d5f6c70cc48c742c0809bc33e2646d1244bd08e58e1104f7709bf249439692b7e3f64b4e3cabd24c09e441350506e2d14a9903f2bc7661e076a1811360cbfa3577e4576cd38cd9d75df7c009f363", 0xb2}, {&(0x7f0000000680)="a3029a0dfef9ed4669ee1312302124c8d4447decffcc9a3823b737b1dd9f5a55f90be8eebf91df47c23ea2eefe58bf111470d4ff462f44579049e08cc29aaab1987d7ac6317bd1a132e6341cdbc2ef1e0b0b2e907f0467b5855caf75f0715c0774087026f75200edafe474015f2d9a3d416ef35aab0e62e8eb49ab59aab7c82359612e", 0x83}], 0x2}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000980)="af9f7b9479e05da57da6dbab259ff3359b990c91cbddac20c7c513f6c5af2da9ae23371629d981bb03d0d5d2356130001ec196fbd893e392120849041d536b3312466b70c36673e08f809671b3d2b2a49a3e3461f680728e274307e2886406f361fa2672ba111f6d9da7a43b15d395b1123a2a95d6bfc3082c51cb17a4ba4016461dc95ea39616022b531156ded655c58fed40cfee060d71081b03ee27d18b062868336a381ab63057ce363f64419df79af44c51b274c009a7a006", 0xbb}, {&(0x7f0000000a40)="b6073b0c238b91d075061161c72c1dd05e2e698b359f91793a8ee6d314d14becb9bfbf87296b8119f57be5c5f9f24a066ebddddf26e2f835dde6db14473220df43fe2af558f8613a50dd98", 0x4b}, {&(0x7f0000000ac0)="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", 0x16e}], 0x3}}], 0x4, 0x8881) 09:21:19 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 09:21:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x10c00, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x20) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r3, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local}, 0x1c, &(0x7f0000000b40)=[{0x0}, {&(0x7f00000010c0)}], 0x2}}], 0x1, 0x0) 09:21:19 executing program 2: r0 = fsopen(&(0x7f0000000140)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x7, 0x0, 0x0, 0xffffffffffffff9c) 09:21:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) dup3(r2, r1, 0x0) 09:21:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x8881) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000e40)=ANY=[], 0x4a8}, 0x0) [ 2604.350672][ T22] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 2604.630926][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 2604.781962][ T22] usb 1-1: config 1 has an invalid interface number: 3 but max is 2 [ 2604.789993][ T22] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2604.800342][ T22] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2604.809615][ T22] usb 1-1: config 1 has no interface number 1 [ 2604.816568][ T22] usb 1-1: config 1 interface 3 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 13 [ 2605.010683][ T22] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2605.030480][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2605.040644][ T22] usb 1-1: Product: syz [ 2605.044851][ T22] usb 1-1: Manufacturer: syz [ 2605.049477][ T22] usb 1-1: SerialNumber: syz [ 2605.400608][ T22] usb 1-1: 0:2 : does not exist [ 2605.428303][ T22] hub 1-1:1.3: bad descriptor, ignoring hub [ 2605.434355][ T22] hub: probe of 1-1:1.3 failed with error -5 [ 2605.489253][ T22] usb 1-1: USB disconnect, device number 97 09:21:30 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x14, &(0x7f0000000400)={0x5, 0xf, 0x14, 0x2, [@generic={0x3}, @ssp_cap={0xc}]}}) 09:21:30 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000015c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 09:21:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37a7", 0x4}, {&(0x7f00000010c0)}], 0x2}}], 0x1, 0x0) 09:21:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r2, 0x0) dup3(r2, r1, 0x0) 09:21:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="3227bff3f1017f7f799ff76bc4", 0xd}], 0x1, &(0x7f00000000c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@hao={0xc9, 0x10, @private2}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @jumbo, @jumbo]}}}], 0x58}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ccb72a51a89d7a6bbdb93fb661e03d81eb48f8127a2691aef144945a388e4ded172ba8eaaae6cb40b886f62153cf88c88b04a43f805a3c22224ef67f4e87a6471d9495e5b3d7f4bd3861ed6d5f07c881eeb8391d98a0f5ba8106a80e6297dd82d18c496d1364b163f804bff69a34020bbd67c86a", 0x74}, {&(0x7f0000000240)="0f0592706b490b315cc1d7c1b0990b654e5deaf514aece54dc25d7112020d20e2b6d7c6d7ffd4ddaf18b7bf510139a519f2df3d1edcd3d7035c9ab09240c2388cfbbd136a3eeb9880cc456ccf37124568c7a47abf618a2ebf53cd62ae344519af4978c938398c41bffae801b1c4f472e30abf3961e3b7aa1172638a8da4a2fb56aedcf1a6df16b49309a9e951ae2455204101dc3727ce3cbb44fcb3a2c92d2aa619a", 0xa2}, {&(0x7f0000000300)="c3f31bbc2bc3c9ad71922753cf0c78d03cf1ee733b61dca435c82c3cb1c4082d59b36019b5101ba5ce681bf34aabf8d5cb5a7319d7ab04bc8bae8221cefb9b75615ac6f6caa1ea051a6fb1270f6936afd915c866a63a38fb5af66eba88dea28726a4bd41e40e6bcc471bdde8e26f8b4c93526c8f193336e4e3f9bd28f9e61776a3a047454e62f561d62bb51cb6245854f8e82e2a3018feaa1e35b258556e87e2f6", 0xa1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="fc559fdcb13fc3b4642bac1da26ba4c46e3e2602e0924e25e3e2253627417e00f657af6d4946884dec26833e0036d9efd9d4399a8923ae19e9bbd7b7f689e653777d6c2236fe877f8e02cbe536235f32baebd56b00b67a86110ed098aa5d14642217f849d5f6c70cc48c742c0809bc33e2646d1244bd08e58e1104f7709bf249439692b7e3f64b4e3cabd24c09e441350506e2d14a9903f2bc7661e076a1811360cbfa3577e4576cd38cd9d75df7c009f363", 0xb2}, {&(0x7f0000000680)="a3029a0dfef9ed4669ee1312302124c8d4447decffcc9a3823b737b1dd9f5a55f90be8eebf91df47c23ea2eefe58bf111470d4ff462f44579049e08cc29aaab1987d7ac6317bd1a132e6341cdbc2ef1e0b0b2e907f0467b5855caf75f0715c0774087026f75200edafe474015f2d9a3d416ef35aab0e62e8eb49ab59aab7c82359612e", 0x83}], 0x2}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000980)="af9f7b9479e05da57da6dbab259ff3359b990c91cbddac20c7c513f6c5af2da9ae23371629d981bb03d0d5d2356130001ec196fbd893e392120849041d536b3312466b70c36673e08f809671b3d2b2a49a3e3461f680728e274307e2886406f361fa2672ba111f6d9da7a43b15d395b1123a2a95d6bfc3082c51cb17a4ba4016461dc95ea39616022b531156ded655c58fed40cfee060d71081b03ee27d18b062868336a381ab63057ce363f64419df79af44c51b274c009a7a006", 0xbb}, {&(0x7f0000000a40)="b6073b0c238b91d075061161c72c1dd05e2e698b359f91793a8ee6d314d14becb9bfbf87296b8119f57be5c5f9f24a066ebddddf26e2f835dde6db14473220df43fe2af558f8613a50dd98", 0x4b}, {&(0x7f0000000ac0)="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", 0x16e}], 0x3}}], 0x4, 0x8881) 09:21:30 executing program 0: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xb) 09:21:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)="3227bff3f1017f7f799ff76bc4", 0xd}], 0x1, &(0x7f00000000c0)=[@hopopts={{0x58, 0x29, 0x36, {0x0, 0x7, '\x00', [@hao={0xc9, 0x10, @private2}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @jumbo, @jumbo]}}}], 0x58}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ccb72a51a89d7a6bbdb93fb661e03d81eb48f8127a2691aef144945a388e4ded172ba8eaaae6cb40b886f62153cf88c88b04a43f805a3c22224ef67f4e87a6471d9495e5b3d7f4bd3861ed6d5f07c881eeb8391d98a0f5ba8106a80e6297dd82d18c496d1364b163f804bff69a34020bbd67c86a", 0x74}, {&(0x7f0000000240)="0f0592706b490b315cc1d7c1b0990b654e5deaf514aece54dc25d7112020d20e2b6d7c6d7ffd4ddaf18b7bf510139a519f2df3d1edcd3d7035c9ab09240c2388cfbbd136a3eeb9880cc456ccf37124568c7a47abf618a2ebf53cd62ae344519af4978c938398c41bffae801b1c4f472e30abf3961e3b7aa1172638a8da4a2fb56aedcf1a6df16b49309a9e951ae2455204101dc3727ce3cbb44fcb3a2c92d2aa619a", 0xa2}, {&(0x7f0000000300)="c3f31bbc2bc3c9ad71922753cf0c78d03cf1ee733b61dca435c82c3cb1c4082d59b36019b5101ba5ce681bf34aabf8d5cb5a7319d7ab04bc8bae8221cefb9b75615ac6f6caa1ea051a6fb1270f6936afd915c866a63a38fb5af66eba88dea28726a4bd41e40e6bcc471bdde8e26f8b4c93526c8f193336e4e3f9bd28f9e61776a3a047454e62f561d62bb51cb6245854f8e82e2a3018feaa1e35b258556e87e2f6", 0xa1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="fc559fdcb13fc3b4642bac1da26ba4c46e3e2602e0924e25e3e2253627417e00f657af6d4946884dec26833e0036d9efd9d4399a8923ae19e9bbd7b7f689e653777d6c2236fe877f8e02cbe536235f32baebd56b00b67a86110ed098aa5d14642217f849d5f6c70cc48c742c0809bc33e2646d1244bd08e58e1104f7709bf249439692b7e3f64b4e3cabd24c09e441350506e2d14a9903f2bc7661e076a1811360cbfa3577e4576cd38cd9d75df7c009f363", 0xb2}, {&(0x7f0000000680)="a3029a0dfef9ed4669ee1312302124c8d4447decffcc9a3823b737b1dd9f5a55f90be8eebf91df47c23ea2eefe58bf111470d4ff462f44579049e08cc29aaab1987d7ac6317bd1a132e6341cdbc2ef1e0b0b2e907f0467b5855caf75f0715c0774087026f75200edafe474015f2d9a3d416ef35aab0e62e8eb49ab59aab7c82359612e", 0x83}], 0x2}}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000000980)="af9f7b9479e05da57da6dbab259ff3359b990c91cbddac20c7c513f6c5af2da9ae23371629d981bb03d0d5d2356130001ec196fbd893e392120849041d536b3312466b70c36673e08f809671b3d2b2a49a3e3461f680728e274307e2886406f361fa2672ba111f6d9da7a43b15d395b1123a2a95d6bfc3082c51cb17a4ba4016461dc95ea39616022b531156ded655c58fed40cfee060d71081b03ee27d18b062868336a381ab63057ce363f64419df79af44c51b274c009a7a006", 0xbb}, {&(0x7f0000000a40)="b6073b0c238b91d075061161c72c1dd05e2e698b359f91793a8ee6d314d14becb9bfbf87296b8119f57be5c5f9f24a066ebddddf26e2f835dde6db14473220df43fe2af558f8613a50dd98", 0x4b}, {&(0x7f0000000ac0)="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", 0x16e}], 0x10}}], 0x4, 0x8881) 09:21:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37", 0x3}], 0x1}}], 0x1, 0x0) 09:21:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x18c) close(r0) 09:21:30 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "0dc68b551a7141fc12163da77caf0ae80557e981f5acd3cd52e40ad6f59cb584f5ca003d6b323dd143bfde92421238a0b120f96e0431e98ccd497e27a3d00fb9"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x6, r0, &(0x7f0000000200)='trusted\x00', &(0x7f0000000240)=':@)+@\x00') 09:21:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x18c) close(r0) 09:21:30 executing program 2: futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) [ 2625.130533][T17966] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 2625.370497][T17966] usb 2-1: Using ep0 maxpacket: 8 [ 2625.600569][T17966] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2625.609299][T17966] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2625.619672][T17966] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 09:21:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/224, 0x27, 0xe0, 0x1}, 0x20) 09:21:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) 09:21:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="03dd02000000000008001b0000000000"], 0x28}}, 0x6000000) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x1, 0x8, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4050) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x7, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0xd7ff, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 09:21:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4b, 0x0, &(0x7f0000000080)) 09:21:41 executing program 0: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 09:21:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37a7", 0x4}, {&(0x7f00000010c0)}], 0x2}}], 0x1, 0x0) 09:21:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xbfb, 0x4, 0x8, 0x0, 0x1}, 0x48) 09:21:41 executing program 2: timer_create(0x9, &(0x7f0000000100), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xf0, 0x0, &(0x7f0000000140)="d510c490f913674c5ae400000000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:21:41 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "0dc68b551a7141fc12163da77caf0ae80557e981f5acd3cd52e40ad6f59cb584f5ca003d6b323dd143bfde92421238a0b120f96e0431e98ccd497e27a3d00fb9"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x15, r0, 0x0, 0x0) [ 2625.735294][T18902] device lo entered promiscuous mode [ 2625.754369][T18902] device tunl0 entered promiscuous mode [ 2625.781225][T18902] device gre0 entered promiscuous mode [ 2625.790263][T18902] device gretap0 entered promiscuous mode [ 2625.807330][T18902] device erspan0 entered promiscuous mode 09:21:41 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) pipe2$watch_queue(0x0, 0x80) eventfd2(0x0, 0x0) openat$urandom(0xffffff9c, 0x0, 0x0, 0x0) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:21:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xcd, 0x0, "c32756a6586988af6c00485c7d827a7d386b71927b6b4ea646682db03735a67ec92df9b38e3b46e55f3b15ac0d054e5327cbe97fcb5e22f3707bbf40778900"}, 0xd8) [ 2625.832182][T18902] device ip_vti0 entered promiscuous mode [ 2625.840518][T17966] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2625.849654][T17966] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2625.857197][T18902] device ip6_vti0 entered promiscuous mode 09:21:41 executing program 2: timer_create(0x9, &(0x7f0000000100), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xf0, 0x0, &(0x7f0000000140)="d510c490f913674c5ae400000000", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 2625.884851][T18902] device sit0 entered promiscuous mode [ 2625.900241][T18902] device ip6tnl0 entered promiscuous mode [ 2625.916237][T18902] device ip6gre0 entered promiscuous mode [ 2625.945876][T18902] device syz_tun entered promiscuous mode [ 2625.946705][T17966] usb 2-1: can't set config #1, error -71 [ 2625.963936][T18902] device ip6gretap0 entered promiscuous mode [ 2625.975751][T17966] usb 2-1: USB disconnect, device number 23 [ 2625.993488][T18902] device bridge0 entered promiscuous mode [ 2626.007462][T18902] device vcan0 entered promiscuous mode [ 2626.022323][T18902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2626.033869][T18902] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2626.041489][T18902] device bond0 entered promiscuous mode [ 2626.047056][T18902] device bond_slave_0 entered promiscuous mode [ 2626.055885][T18902] device bond_slave_1 entered promiscuous mode [ 2626.063889][T18902] device team0 entered promiscuous mode [ 2626.069462][T18902] device team_slave_0 entered promiscuous mode [ 2626.075973][T18902] device team_slave_1 entered promiscuous mode [ 2626.084897][T18902] device dummy0 entered promiscuous mode [ 2626.096524][T18902] device nlmon0 entered promiscuous mode [ 2626.106017][T18902] device caif0 entered promiscuous mode [ 2626.114979][T18902] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2626.141771][T18910] device lo left promiscuous mode [ 2626.155106][T18910] device tunl0 left promiscuous mode [ 2626.162612][T18910] device gre0 left promiscuous mode [ 2626.168450][T18910] device gretap0 left promiscuous mode [ 2626.175014][T18910] device erspan0 left promiscuous mode [ 2626.181405][T18910] device ip_vti0 left promiscuous mode [ 2626.187419][T18910] device ip6_vti0 left promiscuous mode [ 2626.194064][T18910] device sit0 left promiscuous mode [ 2626.200013][T18910] device ip6tnl0 left promiscuous mode [ 2626.206549][T18910] device ip6gre0 left promiscuous mode [ 2626.213327][T18910] device syz_tun left promiscuous mode [ 2626.219222][T18910] device ip6gretap0 left promiscuous mode [ 2626.225847][T18910] device bridge0 left promiscuous mode [ 2626.232328][T18910] device vcan0 left promiscuous mode [ 2626.238793][T18910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2626.246476][T18910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2626.254520][T18910] device bond0 left promiscuous mode [ 2626.259898][T18910] device bond_slave_0 left promiscuous mode [ 2626.266823][T18910] device bond_slave_1 left promiscuous mode [ 2626.276144][T18910] device team0 left promiscuous mode [ 2626.281680][T18910] device team_slave_0 left promiscuous mode [ 2626.287692][T18910] device team_slave_1 left promiscuous mode [ 2626.294801][T18910] device dummy0 left promiscuous mode [ 2626.301072][T18910] device nlmon0 left promiscuous mode [ 2626.307096][T18910] device caif0 left promiscuous mode [ 2626.313564][T18910] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:21:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x238, 0x238, 0xffffffff, 0x380, 0x380, 0x238, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@mcast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 09:21:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0xa, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x238, 0x238, 0xffffffff, 0x380, 0x380, 0x4c8, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@mcast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:21:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, 0x0, 0x0) 09:21:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setfsuid(0x0) 09:21:51 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x600) 09:21:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37a7", 0x4}, {&(0x7f00000010c0)}], 0x2}}], 0x1, 0x0) 09:21:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 09:21:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}, 0x6}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x2}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000400)="2484f2a597db389bc57745ab8ccea1cca9e0162a76894ed3a28475daf2f819eae4735cdb6a793665cefae8d05a716f01b5a8b4be", 0x34}, {&(0x7f0000002200)="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", 0x805}], 0x2, &(0x7f0000000440)=[@dstopts_2292={{0x110, 0x29, 0x4, {0x0, 0x1f, '\x00', [@pad1, @generic={0x0, 0x92, "4e3566de0028180739c781e64fea72a5b3ad9d38ba25a797bf4850bdda80b46b0db3f3abb31042824d8a7e4354710696a32804a3a097437fc002381f7ef781f4c4310b391d6dfac21501c247db73d645246eca0d23c5cd4503d6d29b0eabb3d43848148734ca86d449540c67c75252d74661ad70af9131894320f09ccc7add13ecd64a35e28dbd65050c05de37aedd3c92ce"}, @enc_lim, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @loopback}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @hopopts={{0x108, 0x29, 0x36, {0x0, 0x1e, '\x00', [@generic={0x0, 0x94, "b0777186db03368bb5120d9ed7b38112b6aed8bd319b2dd7742bfb76c314ca5c7ba019f2e9c52b6b3635816ff554fbb6049f35fedc2447581cf36c00782c962ffafa3dce48d855c083af7b722f686273f47c0d4fb74537d509314d348e22f14010a4f5ff8a0302ac14b7ed04816091cf2bb73fcfc2b61fe8ddc1eba597986cced49a0d728c9e3342746fb367e675d38c04310037"}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x230}}, {{&(0x7f0000001780)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}], 0x3, 0x0) 09:21:51 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) dup2(r2, r0) ppoll(&(0x7f0000000b40)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:21:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0x2, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x1, 0x28004004) 09:21:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4141, 0x0) 09:21:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)={0x6, 0x0, [{0x0, 0xed, &(0x7f0000000040)=""/237}, {0x1, 0x4, &(0x7f0000000180)=""/4}, {0x112000, 0x8e, &(0x7f00000001c0)=""/142}, {0x4, 0x75, &(0x7f0000000280)=""/117}, {0x0, 0x2, &(0x7f0000000300)=""/2}, {0x0, 0x0, 0x0}]}) 09:22:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x238, 0x238, 0xffffffff, 0x380, 0x380, 0x238, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@mcast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 09:22:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002640)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 09:22:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000061c0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@rthdrdstopts={{0x18}}, @dstopts={{0x18}}], 0xf}}], 0x1, 0x0) 09:22:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003900)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 09:22:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1b}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f00000001c0)='./file0\x00', 0x40) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r1, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37a7", 0x4}, {&(0x7f00000010c0)}], 0x2}}], 0x1, 0x0) 09:22:00 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) dup2(r2, r0) ppoll(&(0x7f0000000b40)=[{r2}], 0x1, 0x0, 0x0, 0x0) 09:22:00 executing program 2: mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000cd0000/0x4000)=nil) 09:22:00 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c1142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 09:22:00 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4140, 0x0) 09:22:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 09:22:00 executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x16}]}, 0x10) r1 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xf}}, 0x1c) 09:22:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) sendmmsg$unix(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x48}}], 0x1, 0x0) [ 2651.573550][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2651.579857][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:22:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x238, 0x238, 0xffffffff, 0x380, 0x380, 0x238, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@mcast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 09:22:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, 0x4, 0x1, 0x5}, 0x14}}, 0x0) 09:22:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000080)=@raw=[@generic={0x3}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:22:10 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1c1142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200), 0x175d900f) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 09:22:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x9, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:22:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000780)="cff503d9ba66fcd2efe042964aa56fc0ac1a135f9af017fcc4131914649b7e75737cefd0a7630ff50266364338ed6e58d16fadf3636b22cd56c7939ba6533697b66e3a1200756ada2c1204a2ab76fc28d899037fc85d9a04c1b17ee8e7e2ac8dcf811f17bb024f13a84e1fed6a75d60f1baf1db8c7ac1485cf74fb251c2b7a4afcba2e7b72bf29805c3376dfda2ae593f552f134671d6e6d9584714e9c885821a6cc4ce8ba4137f95949bb53b07c003e51efc51d2914dc8ba012de8dae70cdb7f477cd5d24d0980a0c6ad6784f9eb1772a7b0a67a8b328bc69822e18e415dce2c725217a0a0b4cdbc884ca82c1ba44b611", 0xf1}, {&(0x7f0000000880)="31020ec600bdd4122d7f0bddab2a897048d78cc178476d28896747c8df6c0aa6677e743c6a5e73d7224536e02e1bb513ac5764d52cedc8138aa3471219cc1bb457962ed805523e1b161dd5597579fb358d1716edb52179689422e8d420d642c9d72265103d6cd73b892494345a739c66b3440859fb640e5edf563f83360b9479e83679344e1f013647c37d", 0x8b}, {&(0x7f0000000940)="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", 0xd05}], 0x3}, 0x0) 09:22:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x1, &(0x7f00000006c0)=@raw=[@exit], &(0x7f0000000740)='syzkaller\x00', 0x5, 0xeb, &(0x7f0000000780)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:22:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x5450, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$inet(0xffffffffffffffff, 0x0, 0x44010) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x800c40, 0x10) flock(r3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x2, @empty}, 0x10) r5 = accept4$packet(r2, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x5451, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x4) 09:22:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffecf) 09:22:10 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x1cc4c3, 0x1e) 09:22:10 executing program 0: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x16000110) inotify_rm_watch(r0, r1) 09:22:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 2654.994375][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 09:22:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x238, 0x238, 0xffffffff, 0x380, 0x380, 0x238, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'bridge_slave_1\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4, @ipv6=@mcast2, @port, @icmp_id}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@tcp={{0x30}}, @common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@mcast1, @port, @icmp_id}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'ipvlan0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 09:22:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f00000000c0)=0xff, 0x4) 09:22:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 09:22:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={0x0, 0x100}, 0x8) 09:22:16 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1}) 09:22:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)="85e5d49887904cd7ef7eb66ffe90ef5afd7b3d2f1ae72da7924bc9cef99e05771433c033ce3e7dfdea5ae67cd8519eaa307da32bd9d2dcd267e0c002f1c770a68c509f2f5ae8264f82f78f0db995943a41474b183bbe48f9783fa720fc407f5c7af99e5f5ea7ad99c7c4fefe7acc0e2aa4c206790d7408909bb7", 0x7a}, {&(0x7f0000000380)="f673e43503bc5d1136d8f862e461d18135009a58eb44", 0x16}], 0x2}, 0x0) 09:22:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000100)="c5", 0x1}], 0x1}, 0x0) 09:22:17 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x82) 09:22:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000001100), &(0x7f0000001140)=0x18) 09:22:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0), 0xb) 09:22:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000005c0)="85e5d49887904cd7ef7eb66ffe90ef5afd7b3d2f1ae72da7924bc9cef99e05771433c033ce3e7dfdea5ae67cd8519eaa307da32bd9d2dcd267e0c002f1c770a68c509f2f5ae8264f82f78f0db995943a41474b183bbe48f9783fa720fc407f5c7af99e5f5ea7ad99c7c4fefe7acc0e2aa4c206790d7408909bb7", 0x7a}, {&(0x7f0000000380)="f673e43503bc5d1136d8f862e461d18135009a58eb44b0", 0x17}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140)={0x0, 0x5}, 0x8) 09:22:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001280), &(0x7f00000001c0)=0x90) 09:22:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}}], 0x1, 0x20, 0x0) 09:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000180)) 09:22:27 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 09:22:27 executing program 0: pipe2(&(0x7f0000000040), 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0) 09:22:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 09:22:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 09:22:27 executing program 4: select(0x200000c8, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 09:22:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 2671.804129][T19050] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:22:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8912, &(0x7f00000000c0)={'gre0\x00', 0x0}) 09:22:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 09:22:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 09:22:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 09:22:27 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000080)=@bloom_filter, 0x48) 09:22:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) [ 2672.070527][T17966] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 2672.350457][T17966] usb 4-1: Using ep0 maxpacket: 32 [ 2672.500651][T17966] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2672.511752][T17966] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2672.522257][T17966] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 2672.710631][T17966] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2672.719832][T17966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2672.729719][T17966] usb 4-1: Product: syz [ 2672.734282][T17966] usb 4-1: Manufacturer: syz [ 2672.738948][T17966] usb 4-1: SerialNumber: syz [ 2673.004741][T19058] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2673.250753][T17966] cdc_ncm 4-1:1.0: bind() failure [ 2673.270799][T17966] cdc_ncm: probe of 4-1:1.1 failed with error -71 [ 2673.290631][T17966] cdc_mbim: probe of 4-1:1.1 failed with error -71 [ 2673.310580][T17966] usbtest: probe of 4-1:1.1 failed with error -71 [ 2673.327904][T17966] usb 4-1: USB disconnect, device number 24 09:22:29 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000080)) 09:22:29 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$UHID_SET_REPORT_REPLY(r0, 0x0, 0x74) 09:22:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, &(0x7f0000003200)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000280)="a434c7173092552a7575b2bbfa2ca7bc13f59d82fca52c936f9cd90053e30338e2eb5d7c277a1cc1d3ad52d8e327ef902357a2ac743eca6a116cb4c87c93c93095a6f8255f4b59fc96ca4a8ef427953a4c894e39010704e5168ad58ed6cc80505f1b44d8ef68c9ba72ed5d11394ff7a054a3457ee16aaaf5216b1be7aae92bfb56146b69f01609dc1480e36b49673ecec41a302365a54ad47dce0a21b327706a7d29f0de8a9bbca6af0756dc7629dc30b73d8706f1241fbf6dff8e1de1a2096b80bdf072dca81c0e067e0b5abbe88f18b169b9e7ca18e48c4b81a9fb7d6c6c2d2122c1f848056e549df80459f17ab9", 0xef}, {&(0x7f0000000080)="5099c0", 0x3}, {&(0x7f0000000400)="df3b70c613032805fced61c4b781fcd313b56ac03017f470c6fef5fbc5dd4c3925816cc567707b889e8b0778c1fd0f2ddedf0f20361935e80871", 0x3a}], 0x3, 0x0, 0x0, 0x4044000}}, {{&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000500)="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", 0xde0}, {&(0x7f0000001500)}, {&(0x7f0000001540)}, {&(0x7f0000001600)="0917479db8122f8a8433497bc6e86548582c4e55faa2", 0x16}], 0x4, 0x0, 0x0, 0x40800}}, {{&(0x7f00000016c0)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f0000001300)="b0b8dba32df668216b0720d365d8be1bff30c49fa3ec23bc5495e69a1bb5e0ef507f65959c369c67f54b3b37009bc9af7d34b1c2fbb3b170b9ed29f3837bc1e73d01b74c69a3353972e5686b318b156cfa7b085599ffc4ad35ce7fdc2a03233cd2624cfced5a34fda7146c524642e9f25e63b9e2fc39e448709b22eec8b51292f054ef225f42247eb5cddf08cb94f6c91ec5cd249bbdb4e7275b16634fbba514ec32432bbdae4d5f08416337d4d5f3a0", 0xb0}, {&(0x7f00000013c0)="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", 0xfd}, {&(0x7f0000001b80)="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", 0xfa}, {&(0x7f0000001540)="06accc99bc021ae27460ba4085ed329803b0f5e8ff3a7ca8e127aa620744080e2eb678b1b8d94dd240a201b152b05b2422b5d3fd2b9010ed8fef914b4ce9bd2d6ec682fa974607c67de87b2249a96c0c8fbbd30eebf2860e5510c1310898a41a9907b4a5e4d51b124117d9bb954725e72b8a5b927c858467a08a77c8a77b3d0b5b59455f251b7c8406651a8fe9", 0x8d}], 0x4, 0x0, 0x0, 0x24004015}}, {{&(0x7f0000002e40)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002ec0)="98ee4a6139edcd7eaf349fcf6f4f72ecd8a5e1163fd9d902c54b045dbec76ffb810e616eb939ffa7c01a85af97b5291e5b30a8a09e6f857ce35d3445dd3dacc497f1a3abc32eda2c73e9629efcd72f4539399eef81a18eab506a1e540b0abe79c32a9d8a8dffebf52873c1884f21784b4448e8c1af09de5ae26c9d1025af645b422e439b1bfdafaf6cf0ccb6cc54dd16ffa7", 0x92}, {&(0x7f0000002f80)="94ff5c0e1d472a8af2806a095b5bec45081473e7a9cfb0c14abf928ac8ccc53f98ce3c26d544eb27c05d2a35b6df0af9d3665287ec1d2653342132a583e204e00776fbb1187cc1792fdad75b81a63fc01ee71d02e6ee8e0abde26a097860bc8ee8329abdcbdb15970dfbdf959dcb75b19f253c066b", 0x75}, {0x0}, {&(0x7f00000030c0)="f74fa55776aee88a71782d62782ec587db946497897df3fa3a95a43b85b73cef6664b9dd39726d866356e245cf0ca6f238ad2eb50de450f0e4fd84892875e4bb061e6b84a80b14277618594b45ff868dae6e1ae514654ef19a77eb5698364e29fa5fff29a4f23808461ce4af328867c70c1114ce7a8bd04498bda472e9f0aa3da817b830282c3995eb1817c31dddbf871e0fb463240b5cd906e352fd2dd372b001ffb64859728341edd3c4ea8ddee54875b8b95d711206b9f8e4d9b88ccd11305982f33ae0a4aadb003794f5a59f97ce85d80e00947e3947217efe5f52871d8b0144c1", 0xe3}], 0x4, 0x0, 0x0, 0x4000}}], 0x4, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001780)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) sendfile(r2, r5, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:22:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x48) 09:22:37 executing program 4: r0 = socket(0x2, 0x2, 0x1) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x8, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2}, 0x10, &(0x7f0000001240)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="0000000000000000000014000000d6fe01007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000000800150000000000000001006e657464657673696d000000000002006e657464657673696d300000080003000000000008000b0000000000060011000000000008001500000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b000000000006001100000000000800150000000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000000000006001100000000001100150000000000"], 0xffeb}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) write$FUSE_LK(r1, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="68000000080601010000000000000000000000000900020073797a3200000000050001000700000005000100070000000900020073797a31000000000900020073797a32000000000900020073797a32000000000500010006ffffe20900020073797a3100000000"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) 09:22:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000002cc0)={0x24, 0x12, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, 0x24}], 0x1}, 0x0) 09:22:37 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010d025f000301"], 0x0) 09:22:37 executing program 3: syz_clone(0x68cc8380, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:37 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sendmmsg$unix(r0, &(0x7f0000003200)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1, 0x0, 0x0, 0x4044000}}, {{&(0x7f0000000480)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40800}}, {{0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {&(0x7f00000013c0)="0e50e9cc344c780f353c7b10ec178173ac8bc9dc8edff428a67ec28376c2d40faf6e8dc1e997a27011ec1af9d97cabb1891eb7f3f760abe8a0e129120f57a33ddf4864061f81e48d5e02fb7823952e879b730a66b0e656eba2a10d33df345add7beb451a6c37f1b1c112c1898e091bccefd12d75ab4d6a66711e04b01e9d17616ee4ffd85846b36dec032aaae6c7fbbc3a5bfc33b789285b92fca44f7e46bbf7b8d50a27c4494d31a7e63f4068d706", 0xaf}, {0x0}, {&(0x7f0000001540)="06accc99bc021ae27460ba4085ed329803b0f5e8ff3a7ca8e127aa620744080e2eb678b1b8d94dd240a201b152b05b2422b5d3fd2b9010ed8fef914b4ce9bd2d6ec682fa974607c67de87b2249a96c0c8fbbd30eebf2860e5510c1310898a41a9907b4a5e4d51b124117d9bb954725e72b8a5b927c858467a08a77c8a77b3d0b5b59455f251b7c8406651a8fe9", 0x8d}], 0x4, 0x0, 0x0, 0x24004015}}, {{&(0x7f0000002e40)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002ec0)="98ee4a6139edcd7eaf349fcf6f4f72ecd8a5e1163fd9d902c54b045dbec76ffb810e616eb939ffa7c01a85af97b5291e5b30a8a09e6f857ce35d3445dd3dacc497f1a3abc32eda2c73e9629efcd72f4539399eef81a18eab506a1e540b0abe79c32a9d8a8dffebf52873c1884f21784b4448e8c1af09de5ae26c9d1025af645b422e439b1bfdafaf6cf0ccb6cc54dd16ff", 0x91}, {0x0}, {0x0}, {&(0x7f00000030c0)="f74fa55776aee88a71782d62782ec587db946497897df3fa3a95a43b85b73cef6664b9dd39726d866356e245cf0ca6f238ad2eb50de450f0e4fd", 0x3a}], 0x4, 0x0, 0x0, 0x4000}}], 0x4, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r1}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001780)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) sendfile(r0, r3, 0x0, 0x10000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 09:22:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000940)={0x24, 0x24, 0xe528b3e41f267b0b, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x24}], 0x1}, 0x0) 09:22:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000004c0)={'team0\x00', {0x2, 0x0, @dev}}) [ 2682.248023][T19102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:37 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c9ecd940"}, 0x0, 0x3, {}, 0x9}) 09:22:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x401, "27c44fca4d37a5d2b75eb7d6d783a1d5945cea163f5192df0753daa5c66c1566"}) 09:22:38 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/133, 0x85}}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000580), 0xc) 09:22:38 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140), 0x4040, 0x0) [ 2682.437898][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.455588][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.466439][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.477106][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.484913][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.492719][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.500123][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.507872][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.515711][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.523426][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.530600][ T22] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 2682.531383][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.546051][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.553559][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.561878][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.569306][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.577265][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.584898][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.592579][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.599978][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.607625][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.615531][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.623288][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.630992][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.638604][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.646292][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.654023][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.662423][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.669826][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.677466][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.685386][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.693141][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.700878][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.708274][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.715993][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.724450][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.732165][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.739566][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.747289][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.755016][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.763382][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.771316][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.778722][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.780467][ T22] usb 6-1: Using ep0 maxpacket: 16 [ 2682.786636][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.799161][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.806903][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.814640][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.822377][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.829785][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.837617][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.845393][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.853130][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.860832][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.868664][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.876422][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.884132][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.891869][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.899268][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.907092][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.914832][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.922615][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.930023][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.930739][ T22] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2682.938199][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.955654][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.963375][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.971762][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.979181][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2682.984837][ T22] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 2682.987105][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.007972][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.016362][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.028305][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.035867][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.047811][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.055284][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.062869][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.070950][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.078381][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.085881][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.093378][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.100886][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.108299][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.116864][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.124381][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.131852][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.139250][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.146729][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.150595][ T22] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2683.154201][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.172222][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.175340][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2683.179618][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.179645][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.196123][ T22] usb 6-1: Product: syz [ 2683.202474][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.202502][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.202525][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.202549][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.208649][ T22] usb 6-1: Manufacturer: syz [ 2683.214478][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.243693][ T22] usb 6-1: SerialNumber: syz [ 2683.249068][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.261155][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.268680][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.277233][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.285023][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.292805][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.300256][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.307947][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.315683][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.323363][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.331136][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.338615][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.346331][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.354371][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.362091][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.369552][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.378398][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.386104][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.393898][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.401648][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.409108][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.416770][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.424509][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.432065][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.439530][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.447235][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.454742][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.462247][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.469707][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.478342][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.485901][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.493701][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.501243][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.508739][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.516317][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.523881][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.524640][ T22] usb 6-1: USB disconnect, device number 21 [ 2683.531576][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.545285][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.552894][T18049] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 2683.574270][T18049] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 09:22:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/154) 09:22:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYBLOB="b9e583bee2070076e86a9b0104004000955141e9fc24"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a45000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@dstype3, @dstype0], 0x2) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000180)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:22:48 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000280)={0xc}, 0x4) 09:22:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8903, &(0x7f0000000080)={'erspan0\x00', 0x0}) 09:22:48 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/133, 0x85}}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000580), 0xc) 09:22:48 executing program 5: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x6}, &(0x7f0000000180)) 09:22:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000bc0)='limits\x00') epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:22:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2c, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 09:22:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x3a, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="47d143de5997080ef03f8fde61135d7b356d7011d497060ea5f62162f5f1af5fdf813e2c0641a92d72cfe345ce66f46f8e85ebd43e0d9638f5b492e5529e1e9ac5af91bb92dc603e2c86851644d4cdbe929eede8f770346df7ef10b6a924bb150c2f64263cde791fd0abcfa0b891d6f135025205cebd98fd52d394c4fe97934e2b0600d51d3a520b7a67859a2906213c0615a9cf1bdf0e9f016b89400c4088294a33f3d3f89cfd54cd59cfcc0d558a6a76982cb648fc20b438fcede9934b120cedfeb72770f516bb372bdaee7d710000000000", 0xd3}, {&(0x7f0000000140)="fa7a1b3c5c03433208802cd5e298cc8fd406a3a2e46e1086b47e4a9655344d6df6cb83dd7bde0d41db6792ff043647f17f49a27b8ce41917d5739c21b91fed", 0x3f}, {&(0x7f0000000180)="f571aadf74889d69d74e0e66a3eb0452f6cd773fd3fdb35e5cc470932cb292fb2e95b92da1ca2571e573840f773360f1adcbc266612ed913d2c01b5dcb29b8e1f666ec995cf1c3c9e0b5d91fb0453ace28ad962ff98b46c5e802e0649491994013f8eba05c99424b74d4f77601626e6a8c5ffaac507c45edbbb880edf1aacc8be9102eae4f7f9f8fff334029178101dda45434f8d5c8d661144c6a36486ff031c47b395c9dc0a7c4cca553687ba75421398a26f27bcff408dcc9125bd1820893335b63e0d463a25a5f2a1ee83b", 0xcd}, {&(0x7f0000000280)="202033426f0e42c4fb7bf6761f7d689d017e2aff2eb934cce756d343d5c9b9c76c176cce6f821091a33e1f020fd31124b0ead280b6", 0x35}], 0x23, 0xbd, 0x0) [ 2692.668327][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.690088][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.727183][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.736039][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.744790][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.752905][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.760421][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.767898][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.775712][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.783513][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.791239][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.799081][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.806805][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.814317][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.821835][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.829285][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.837233][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.845266][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.853112][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.860647][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.868039][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.875490][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.882930][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.890321][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.898395][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.905843][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.913313][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.920814][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.928227][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.935927][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.943418][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.950909][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.959339][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.968750][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.976282][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.983732][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.991216][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2692.998647][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.006821][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.014349][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.021890][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.029320][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.036780][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.044266][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.051755][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.059151][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.066585][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.074014][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.081499][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.088905][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.096418][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.104916][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.112527][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.119930][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.127416][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.134871][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.142348][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.149752][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.157236][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.164780][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.172532][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.179942][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.187432][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.194858][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.202303][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.210144][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.217641][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.225145][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.232598][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.240005][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.247467][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.254957][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.267264][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.274757][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.282365][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.289776][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.297232][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.304686][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.312818][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.320272][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.327791][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.335338][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.342890][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.350414][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.357904][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.365417][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.372989][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.380467][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.387887][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.395340][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.402857][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.411035][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.418454][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.425994][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.433488][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.440964][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.448363][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.455803][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.463249][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.470686][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.478101][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.485646][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.493108][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.500567][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.507977][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.515952][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.523456][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.530937][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.538347][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.545826][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.553292][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.560792][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.568196][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.575771][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.583361][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.590927][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.598426][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.605964][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.613474][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.621669][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.629136][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.636630][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.644108][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.651712][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.659168][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.666688][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.674228][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.681680][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.689101][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.696570][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.703996][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.711445][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 2693.719402][ T22] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 09:22:49 executing program 3: socketpair(0x11, 0x800, 0x3, &(0x7f0000002280)) socketpair(0x0, 0xb, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='syz_tun\x00') listen(r2, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, &(0x7f00000001c0)=""/122) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000002440)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, &(0x7f00000022c0), {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}, {0x90, 0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0xfffa, 0x9, [0x31, 0x5, 0xc, 0x12, 0x35, 0x1, 0x3d, 0x2b, 0x6, 0x2e, 0x3e, 0x21, 0x35, 0x3f, 0x2c, 0xc], 0x2, 0x5, 0x80000001}}}, {{@ip={@multicast2, @rand_addr=0x64010102, 0x0, 0x0, 'vxcan1\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x5e, 0x3, 0x2c}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3a8cc1884466ccdd53612a42331727192df0eeee5b63267f069965a96827"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) read$FUSE(r3, &(0x7f0000000240)={0x2020}, 0x2020) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x9, 0xfff2}, {0x6}, {0x8, 0x6}}, [{0x8, 0xb, 0xed}, {0x8, 0xb, 0x80}, {0x8, 0xb, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8051}, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='pimreg0\x00') r4 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r4, &(0x7f0000002cc0)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002400)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @local}}}}], 0x28}}], 0x1, 0x0) 09:22:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000080)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 09:22:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003180)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000032c0)=[@rthdr_2292={{0x18, 0x29, 0x5}}], 0x18}}], 0x2, 0x0) [ 2693.732867][ T22] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 09:23:02 executing program 1: syz_usb_connect$uac1(0x0, 0xaa, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x98, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @input_terminal={0xc}, @mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, 'Sjv'}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x5, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xfc, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1001}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:23:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x20) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getpid() sendmmsg$inet6(r3, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3, @local, 0x8}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000001040)="54ce37a7", 0x4}, {&(0x7f00000010c0)="b5333e8352d1feffe1bd3ba42ab1", 0xe}], 0x2}}], 0x1, 0x0) 09:23:02 executing program 3: syslog(0x3, &(0x7f0000000000)=""/155, 0x9b) 09:23:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002400)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) 09:23:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000240)="f9ab56e61c78cc870a4cdd29f08f2cfe1a571a84dbb5a2e335a06e5b93fe228027cf3562b484f7742bbb2748d83ec98145e6272b07b8c5f90acb326c26877bc16f7388fd660603c8fcc479ae68b735d25c56d657a8791379db3a737c97257771", 0x60}, {&(0x7f0000000040)="ad3705c6c249638d1cb54bb34ca40c4d87168ad82e74a4c916903b9847be0ed695bb87451ed95883b34acec84e129f00d257dc1335fe55f79eb2af", 0x3b}], 0x2, &(0x7f0000001240)=[@hoplimit_2292={{0x14}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 09:23:02 executing program 2: setresuid(0x0, 0xee00, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000180)) 09:23:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x909, 0x4) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040)="1573a2778e32f767ffd136c3e2addcb75d455336b92f8ad388c1dd9d3ceb5cce80421e8819b1b9d8", 0x28, 0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x5, 0x12000, 0x0) 09:23:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x714b}}, @tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x60}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@tclass={{0x14, 0x29, 0x43, 0x81b7}}], 0x18}}], 0x2, 0x0) 09:23:02 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000380)=0xfffff74a) 09:23:02 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 09:23:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x9) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) sendfile(r5, r4, 0x0, 0x800000a1) 09:23:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2276, 0xffffffffffffffff) [ 2713.011621][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2713.017942][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 2715.970563][T18983] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 2716.250585][T18983] usb 2-1: Using ep0 maxpacket: 32 [ 2716.380773][T18983] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 252, changing to 7 [ 2716.391865][T18983] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2716.401738][T18983] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 2716.571775][T18983] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2716.581021][T18983] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2716.589025][T18983] usb 2-1: Product: syz [ 2716.593478][T18983] usb 2-1: Manufacturer: syz [ 2716.598168][T18983] usb 2-1: SerialNumber: syz [ 2719.075112][T18983] usb 2-1: USB disconnect, device number 24 09:23:15 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 09:23:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x40, 0x1000, 0xfffffff8}, 0x48) 09:23:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227a, &(0x7f0000000000)) 09:23:15 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x9) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) sendfile(r5, r4, 0x0, 0x800000a1) 09:23:15 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x9) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) sendfile(r5, r4, 0x0, 0x800000a1) 09:23:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r1, 0x7a4938eff7d9b46b, 0x0, 0x0, {0x5}, [@BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 09:23:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 09:23:15 executing program 2: prctl$PR_SET_PDEATHSIG(0x66, 0xf3) 09:23:15 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './bus'}, 0x9) 09:23:15 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000006c0)={0x3ff, 0x2, 0x0, 0x0, &(0x7f0000000080)=[{}, {}]}) 09:23:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000200), 0x4) 09:23:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) [ 2719.739722][T19205] sctp: [Deprecated]: syz-executor.2 (pid 19205) Use of int in maxseg socket option. [ 2719.739722][T19205] Use struct sctp_assoc_value instead 09:23:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r1, r0) 09:23:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:23:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:23:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x9) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) sendfile(r5, r4, 0x0, 0x800000a1) 09:23:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000740), &(0x7f0000000800)=0x90) 09:23:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180)=ANY=[@ANYRES32], 0xa) 09:23:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:23:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)={r4}, 0x8) 09:23:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000840)=@in6={0x0, 0x1c, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)="d93001760da67b30e61c1f5956780334c0d9e4817a2e7f71a787c1e9781e70fceb5e0de7fbd266d37721d1e838a790a51cf7ad93c9a211dc0e9420f868eb32fe52749e48ca1dfe6a70af8ffe0c269ef857b9d19b9202de0d5a41d336fd135231126bc34320d2eb150bdc9e7e1a668d11e4f027250a1516740926b36b0862475f3d88588ac39bc139c0d392af67ee21e0dfcb926d0719c5329b94393d3232f5715991cd425e4994490c61b84efeb3855b79f2a2d733a079e553e70fcc5866e82e5b91a7bfb62a9a6e9d598054a1ab30726958bff74b125c1aba6a61982302307ed58d7c", 0xe3}, {&(0x7f0000000140)="9cb6a2176505fd1c7e2ff2bb4696f05b511641130c1f3a29f761892e239e4f8684153abb6a04b44fdf52e76f46db9f940bccbef621ed2a0e1ecc12db974633a8e8352bbc801ddfa3106437c320d1040232579544c5b9d4eb0c9aa30bf29d0b0481f2366dfeebbd2bf1938c529999795bc4d9a35a469f8ae9e684015e2bcde030caef627025fadbb939a25140ed818a8a", 0x90}], 0x2, &(0x7f0000000480)=[@sndrcv={0x2c}, @sndinfo={0x1c}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x80}, 0x0) 09:23:23 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)=ANY=[], &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)={r4, 0xfffb, 0x1, "e1"}, 0x9) 09:23:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:23:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x68042, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 09:23:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 09:23:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1f, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 09:23:31 executing program 0: clock_nanosleep(0x2, 0x1, &(0x7f0000001800), 0x0) 09:23:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a3000000000090003"], 0x7c}}, 0x0) 09:23:31 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) 09:23:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000065c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)="7fea4037a38285512bce5a17e4bc82231b68def767607daf4036b9d03fd66b732938b7e90432166ab60268c9ca0a2fca01ff97a659567fb9039a597506608869273d27dcef", 0x45}, {&(0x7f0000000040)="09b473f7401fe51db3df08e477e000142bf7374886ca76a5b2ef5341946a8820baabbd9b81a77c9a5b", 0x29}, {&(0x7f0000000140)="25fe04ff94877a813129794a58695dfffc861e7cd4d29eeade07f93131dd99162971f4c5fb12bbd001e898cb4ffd1fa5bcff45f636d9e3155b0e66788ec4c3a307693d8d060992bfefe94ae10bab8a9de8959e09d901386b6101f03affa041a2a18ee6b622ee0170bf86b468a24e8be7d9857d8ae967106c22ddc91a6c8540b42de14a18d0400162047ad765db1fae239d64c46581c4ae67808c3218caef76f40572", 0xa2}, {&(0x7f0000000340)="ac1a63952a6efd205647ced211396d7f213b0aef8db4fbea582eb5d9c0c81c87447795217a4086629f2b3a733b042294efaf1431cc0bc6413354390be96f473667e2e95d75cb99ad78492d4b667c9c28a5c3565762a9a0eb6813986c5edd119fc67577e2e9a8c339002cceaef70fa55a65e53535a0271d0bbfde291e570dcab3b8839d258cb190ac7944c5f1575cae335407799e701e4cf751b17fc321cdd8e95554f1d5e72a0ba7ba1571cae92a58de762fe348fc4f9b0e26e057092905d11f1302c29e2259cf8b5c3f02ed81f38ce581", 0xd1}, {&(0x7f0000000200)="f7b80e5df8717f6c76dc00f0dcb1c84dcd967078b2b000ab52a5688a6e30374ad4c7e671d805da677f6d3a79a82deee2b9e3e3cdd11907cfc6514dc59151426e29a3266e", 0x44}, {&(0x7f0000000440)="7fdbfada8a8df599e4e2dd3fedb1cf2c64a691e05c1daff813168fc018b1db9f3459363e3c882a5dce58118bb0826af7bc913a9b16907ec7a6e098e6028b6fb08dc815bdd2e176022dc3d5d2d8a35118ca82c99313088f3f8212b4aac2d0a686242db01240b3daec96be094e5a339cce94da81167e27afc3bd0aaa646fb45ebba6f16c88a56b9c8e431416d03c4a9345e94b428784a6f1d699528185", 0x9c}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10}}], 0x2, 0x0) 09:23:31 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x9) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) sendfile(r5, r4, 0x0, 0x800000a1) 09:23:31 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000140), 0x8) 09:23:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:23:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x40004) 09:23:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x801054db, 0x0) 09:23:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYBLOB="000327"], 0x1118}, 0x1, 0x0, 0x0, 0x8054}, 0x4000080) 09:23:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="91", 0x1, 0x20091, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 09:23:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0xc) 09:23:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "1ace"}, &(0x7f0000000240)=0xa) 09:23:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000080)=0x8c) 09:23:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 09:23:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000080), 0x4) 09:23:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000440), &(0x7f0000001480)=0x8) [ 2746.614667][T19273] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 09:23:42 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 09:23:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:23:42 executing program 0: ioctl$EVIOCGVERSION(0xffffffffffffff9c, 0x40044501, 0x0) 09:23:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x14) 09:23:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 09:23:42 executing program 3: r0 = io_uring_setup(0x2711, &(0x7f0000000340)) fcntl$getflags(r0, 0x2) 09:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x24, &(0x7f0000000080)) 09:23:52 executing program 2: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:23:52 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006573bb08ac051992da610200000109021b000100000000090400000103b800000905816b40"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:23:52 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000f40)={{0x12, 0x1, 0x0, 0xf0, 0xc1, 0x8c, 0x8, 0x45e, 0x454, 0x4ded, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xdf, 0x4, 0x38, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x200}}]}}]}}]}}, 0x0) 09:23:52 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}}]}}, 0x0) 09:23:52 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 2757.310529][ T22] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 2757.330830][T18049] usb 1-1: new full-speed USB device number 98 using dummy_hcd [ 2757.340684][T17966] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 2757.348401][T17271] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 2757.356246][T18983] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 2757.560414][ T22] usb 5-1: Using ep0 maxpacket: 8 [ 2757.630503][T17966] usb 3-1: Using ep0 maxpacket: 16 [ 2757.635805][T17271] usb 6-1: Using ep0 maxpacket: 8 [ 2757.641220][T18983] usb 4-1: Using ep0 maxpacket: 16 [ 2757.680777][ T22] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2757.690570][T18049] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2757.702556][T18049] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2757.712657][T18049] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2757.780867][T18983] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2757.789595][T18983] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2757.799822][T17271] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 2757.810390][T17966] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2757.819114][T17966] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2757.829870][ T22] usb 5-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=61.da [ 2757.839967][ T22] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 2757.848457][ T22] usb 5-1: Manufacturer: syz [ 2757.853394][T18983] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2757.862630][T17966] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2757.873783][ T22] usb 5-1: config 0 descriptor?? [ 2757.880725][T18049] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2757.889900][T18049] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2757.898238][T18049] usb 1-1: Product: syz [ 2757.903142][T18049] usb 1-1: Manufacturer: syz [ 2757.907760][T18049] usb 1-1: SerialNumber: syz [ 2758.000893][T17271] usb 6-1: New USB device found, idVendor=045e, idProduct=0454, bcdDevice=4d.ed [ 2758.014520][T17271] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2758.025379][T17271] usb 6-1: Product: syz [ 2758.029746][T17271] usb 6-1: Manufacturer: syz [ 2758.038513][T17271] usb 6-1: SerialNumber: syz [ 2758.044403][T18983] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2758.053771][T17966] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2758.064007][T18983] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2758.081222][T17271] usb 6-1: config 0 descriptor?? [ 2758.086307][T17966] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2758.098082][T17966] usb 3-1: Product: syz [ 2758.102657][T18983] usb 4-1: Product: syz [ 2758.106960][T18983] usb 4-1: Manufacturer: syz [ 2758.112376][T17966] usb 3-1: Manufacturer: syz [ 2758.117100][T17966] usb 3-1: SerialNumber: syz [ 2758.122117][T18983] usb 4-1: SerialNumber: syz [ 2758.144323][ T22] appledisplay 5-1:0.0: Error while getting initial brightness: -90 [ 2758.172964][ T22] appledisplay: probe of 5-1:0.0 failed with error -90 [ 2758.190832][T18049] cdc_ncm 1-1:1.0: bind() failure [ 2758.205106][T18049] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 2758.222461][T18049] cdc_ncm 1-1:1.1: bind() failure [ 2758.245507][T18049] usb 1-1: USB disconnect, device number 98 [ 2758.347700][T14638] usb 6-1: USB disconnect, device number 22 [ 2758.362853][ T3680] usb 5-1: USB disconnect, device number 24 [ 2758.480548][T17966] usb 3-1: 0:2 : does not exist [ 2758.509050][T17966] usb 3-1: USB disconnect, device number 24 [ 2758.571862][T18983] usb 4-1: 0:2 : does not exist 09:23:54 executing program 0: r0 = io_uring_setup(0x2711, &(0x7f0000000340)) fcntl$getflags(r0, 0x409) [ 2758.610754][T18983] usb 4-1: USB disconnect, device number 25 09:23:54 executing program 0: syz_io_uring_setup(0x4f3f, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:23:54 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_uring_setup(0x2711, &(0x7f0000000340)) io_uring_setup(0x154d, &(0x7f0000000040)) close_range(r0, 0xffffffffffffffff, 0x0) 09:23:54 executing program 0: syz_io_uring_setup(0x3b63, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x57dd, &(0x7f0000000180), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 09:23:54 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 09:23:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x201}, 0x14}}, 0x0) 09:24:03 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) recvmmsg$unix(r1, &(0x7f0000000240)=[{{&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000001480)=""/188, 0xbc}], 0x3, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}], 0x1, 0x40000140, &(0x7f0000000340)) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x9) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = socket$inet6(0xa, 0x1, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r3, r4, 0x0, 0xffffdffa) sendfile(r4, r3, 0x0, 0x800000a1) 09:24:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = socket$inet6(0xa, 0x1, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r3, 0x0, 0x800000a1) 09:24:03 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 09:24:03 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000140, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x9) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) close(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) sendfile(r5, r4, 0x0, 0x800000a1) 09:24:03 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:03 executing program 3: open(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100), &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x8, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r0, &(0x7f0000000c80)=ANY=[@ANYBLOB, @ANYRES64], 0x100000530) 09:24:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:03 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa07, &(0x7f0000000000)={{&(0x7f000008d000/0x1000)=nil, 0x1000}}) 09:24:03 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x1, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 09:24:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:03 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r2], 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) r4 = dup2(r3, r3) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000003000)=ANY=[@ANYBLOB="b0000080612e58aaa970e853fc2620acf7c457d35de3f4b3788de6af6894441b23bf01849e6357980bc1b57e760787ec1f34579ec03672fa695062e1214349a510053382c9d1829297f2285ff9d6a844a4c0d03a9e80ad20b7f129f9958e3a6459833b17cd22563a1c66b1acaeb41b367df0672055422eb0f0ea66961fd6801158b68ea91f0896d1c3e4e9b8ff226c3152a600000000", @ANYRES32=r1, @ANYBLOB="000226bd7000fedbdf250f000000040001806c00018014000200626f6e645f736c6176655f3100000000080003000200000008000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="14000200627269646765300000000000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="11d69b6bee60ff03192464bccc5bf45bf46bc214965e3abe5433856c5adafced438d6f48c3708f7b709bde1b", @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x4, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r5, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x4, 0xa77]}) 09:24:03 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 2767.730429][T18983] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 2767.980456][T18983] usb 6-1: Using ep0 maxpacket: 8 [ 2768.100719][T18983] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 2768.300719][T18983] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2768.309828][T18983] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2768.318062][T18983] usb 6-1: Product: syz [ 2768.322433][T18983] usb 6-1: Manufacturer: syz [ 2768.327058][T18983] usb 6-1: SerialNumber: syz [ 2768.375532][T18983] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 2768.581816][T19324] usb 6-1: USB disconnect, device number 23 [ 2774.452094][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2774.458428][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:24:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r2], 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) r4 = dup2(r3, r3) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000003000)=ANY=[@ANYBLOB="b0000080612e58aaa970e853fc2620acf7c457d35de3f4b3788de6af6894441b23bf01849e6357980bc1b57e760787ec1f34579ec03672fa695062e1214349a510053382c9d1829297f2285ff9d6a844a4c0d03a9e80ad20b7f129f9958e3a6459833b17cd22563a1c66b1acaeb41b367df0672055422eb0f0ea66961fd6801158b68ea91f0896d1c3e4e9b8ff226c3152a600000000", @ANYRES32=r1, @ANYBLOB="000226bd7000fedbdf250f000000040001806c00018014000200626f6e645f736c6176655f3100000000080003000200000008000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="14000200627269646765300000000000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="11d69b6bee60ff03192464bccc5bf45bf46bc214965e3abe5433856c5adafced438d6f48c3708f7b709bde1b", @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x4, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r5, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x4, 0xa77]}) 09:24:11 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa07, &(0x7f0000000000)={{&(0x7f000008d000/0x1000)=nil, 0x1000}}) 09:24:11 executing program 1: syz_usb_connect$uac1(0x2, 0x92, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x3, 0x1, 0x1, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6c2d}, [@mixer_unit={0x7, 0x24, 0x4, 0x3, 0x0, "0dbe"}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0xf7, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x1, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x52, &(0x7f0000000400)={0x5, 0xf, 0x52, 0x5, [@generic={0x17, 0x10, 0x4, "7163b8432b4689c3946c1ed3f58840025682ae48"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "40810ed6cabd50e50cba8346bc976d71"}, @wireless={0xb, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x6, 0xf, 0x0, [0x0, 0x0]}]}}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$revoke(0x3, 0x0) 09:24:11 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000f, 0x6031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_CONTINUE(r0, 0x8010aa01, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa07, &(0x7f0000000000)={{&(0x7f000008d000/0x1000)=nil, 0x1000}}) 09:24:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_USE_MFP={0x8}]}, 0x30}}, 0x0) 09:24:11 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) 09:24:11 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r2], 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) r4 = dup2(r3, r3) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000003000)=ANY=[@ANYBLOB="b0000080612e58aaa970e853fc2620acf7c457d35de3f4b3788de6af6894441b23bf01849e6357980bc1b57e760787ec1f34579ec03672fa695062e1214349a510053382c9d1829297f2285ff9d6a844a4c0d03a9e80ad20b7f129f9958e3a6459833b17cd22563a1c66b1acaeb41b367df0672055422eb0f0ea66961fd6801158b68ea91f0896d1c3e4e9b8ff226c3152a600000000", @ANYRES32=r1, @ANYBLOB="000226bd7000fedbdf250f000000040001806c00018014000200626f6e645f736c6176655f3100000000080003000200000008000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="14000200627269646765300000000000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="11d69b6bee60ff03192464bccc5bf45bf46bc214965e3abe5433856c5adafced438d6f48c3708f7b709bde1b", @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x4, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r5, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x4, 0xa77]}) 09:24:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/2817], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) mlock(&(0x7f0000810000/0x2000)=nil, 0x2000) 09:24:11 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:11 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r2], 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) r4 = dup2(r3, r3) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000003000)=ANY=[@ANYBLOB="b0000080612e58aaa970e853fc2620acf7c457d35de3f4b3788de6af6894441b23bf01849e6357980bc1b57e760787ec1f34579ec03672fa695062e1214349a510053382c9d1829297f2285ff9d6a844a4c0d03a9e80ad20b7f129f9958e3a6459833b17cd22563a1c66b1acaeb41b367df0672055422eb0f0ea66961fd6801158b68ea91f0896d1c3e4e9b8ff226c3152a600000000", @ANYRES32=r1, @ANYBLOB="000226bd7000fedbdf250f000000040001806c00018014000200626f6e645f736c6176655f3100000000080003000200000008000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="14000200627269646765300000000000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="11d69b6bee60ff03192464bccc5bf45bf46bc214965e3abe5433856c5adafced438d6f48c3708f7b709bde1b", @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x4, 0xffffffff, 'syz0\x00', 0x1}, 0x5, 0x40, 0x1, r5, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, '\x00', [0x7f, 0x4, 0xa77]}) 09:24:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x400000, 0x1}, 0x48) [ 2784.530565][T17966] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 2784.936226][T17966] usb 2-1: not running at top speed; connect to a high speed hub [ 2785.020619][T17966] usb 2-1: config 1 has an invalid interface number: 3 but max is 2 [ 2785.028648][T17966] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2785.038945][T17966] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 2785.047964][T17966] usb 2-1: config 1 has no interface number 1 [ 2785.054189][T17966] usb 2-1: config 1 interface 3 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 13 [ 2785.221062][T17966] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2785.230129][T17966] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2785.242460][T17966] usb 2-1: Product: syz [ 2785.246624][T17966] usb 2-1: Manufacturer: syz [ 2785.251945][T17966] usb 2-1: SerialNumber: syz 09:24:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 09:24:24 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:24 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f00000001c0)) 09:24:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r2], 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) r4 = dup2(r3, r3) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000003000)=ANY=[@ANYBLOB="b0000080612e58aaa970e853fc2620acf7c457d35de3f4b3788de6af6894441b23bf01849e6357980bc1b57e760787ec1f34579ec03672fa695062e1214349a510053382c9d1829297f2285ff9d6a844a4c0d03a9e80ad20b7f129f9958e3a6459833b17cd22563a1c66b1acaeb41b367df0672055422eb0f0ea66961fd6801158b68ea91f0896d1c3e4e9b8ff226c3152a600000000", @ANYRES32=r1, @ANYBLOB="000226bd7000fedbdf250f000000040001806c00018014000200626f6e645f736c6176655f3100000000080003000200000008000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="14000200627269646765300000000000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="11d69b6bee60ff03192464bccc5bf45bf46bc214965e3abe5433856c5adafced438d6f48c3708f7b709bde1b", @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getpgid(0x0) 09:24:24 executing program 3: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x79, 0x1843, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xfaf}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xf8}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x4c, &(0x7f00000000c0)={0x5, 0xf, 0x4c, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x1, 0x2, 0x4, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x1f, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "38eecc7aed88780f2e431aa732442dc1"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "6242b4cccc8fac944ef037be912e9c39"}]}}) 09:24:24 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x8902, &(0x7f0000000080)) 09:24:24 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0x3, 0x0, 0xfcae) 09:24:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x4000810) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 09:24:24 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r2], 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r3, 0xc0045516, &(0x7f0000000000)=0xfff) r4 = dup2(r3, r3) sendmsg$ETHTOOL_MSG_RINGS_GET(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000003000)=ANY=[@ANYBLOB="b0000080612e58aaa970e853fc2620acf7c457d35de3f4b3788de6af6894441b23bf01849e6357980bc1b57e760787ec1f34579ec03672fa695062e1214349a510053382c9d1829297f2285ff9d6a844a4c0d03a9e80ad20b7f129f9958e3a6459833b17cd22563a1c66b1acaeb41b367df0672055422eb0f0ea66961fd6801158b68ea91f0896d1c3e4e9b8ff226c3152a600000000", @ANYRES32=r1, @ANYBLOB="000226bd7000fedbdf250f000000040001806c00018014000200626f6e645f736c6176655f3100000000080003000200000008000100", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="14000200627269646765300000000000000000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="11d69b6bee60ff03192464bccc5bf45bf46bc214965e3abe5433856c5adafced438d6f48c3708f7b709bde1b", @ANYBLOB="080003000100000008000100", @ANYRES32, @ANYBLOB="0800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) [ 2789.341454][T17966] usb 2-1: 0:2 : does not exist 09:24:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x6, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x48) 09:24:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r1], 0x10) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000000)=0xfff) dup2(r2, r2) [ 2789.414887][T17966] usb 2-1: USB disconnect, device number 25 [ 2789.456000][T19411] udevd[19411]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2789.520516][T18983] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 2789.990668][T18983] usb 4-1: config 1 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2790.003835][T18983] usb 4-1: config 1 interface 0 has no altsetting 0 [ 2790.170659][T18983] usb 4-1: New USB device found, idVendor=0079, idProduct=1843, bcdDevice= 0.40 [ 2790.180749][T18983] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2790.188780][T18983] usb 4-1: Product: syz [ 2790.193806][T18983] usb 4-1: Manufacturer: syz [ 2790.198417][T18983] usb 4-1: SerialNumber: syz [ 2790.243795][T18983] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 2790.447685][T18983] usb 4-1: USB disconnect, device number 26 09:24:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0x8400ae8e, 0x0) 09:24:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000a40)=0x1, 0x4) 09:24:35 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3b) 09:24:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r1], 0x10) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000000)=0xfff) 09:24:35 executing program 3: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000480)={0x7, 0x0, 0x1, 'queue0\x00', 0x3ff}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000540)={0xfff, 0xc1, 0x0, 'queue1\x00', 0xffffffff}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000640)={0x0, 0x0, 0x1, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000880)={0x0, 0x0, 'client0\x00', 0x0, "2527ff57da4031f6", "4b5925812cdcbf6ed8f45d691d30d9d185dc5dfa2fd4db518c56065dc82d615a", 0x2, 0x3ff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, 0x0) 09:24:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r2, 0x4bfb, &(0x7f0000000000)) 09:24:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x15e, 0x0, 0x0, 0x0, 0x7}) 09:24:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000a40)=0x1, 0x4) 09:24:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r1], 0x10) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000002e80), 0x4) 09:24:35 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000a40)=0x1, 0x4) 09:24:46 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x100000000f3a, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) write(r0, 0x0, 0x0) 09:24:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 09:24:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r1], 0x10) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 09:24:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x2}, 0x48) 09:24:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000a40)=0x1, 0x4) 09:24:46 executing program 5: fanotify_mark(0xffffffffffffffff, 0x21, 0x8001010, 0xffffffffffffffff, 0x0) 09:24:46 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 09:24:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000002d80)=ANY=[@ANYBLOB="01005109586b315fb493a9d072f8cad1a9a51f364498b522822f8d60f61af54c8ad45171d6a4d5f1f04e49aff9d848327e11dc04bb441d5f16057e7fab319c04bdff856a09e4c4157a13f65bf363fd0bd2d25b17ba79dd2992653ec64c23a22dbdc098b292016be133c6a342039f9dfe881d56da0324520097b53548e479a68348d73452ce938362412e8eaf9a42d15004d975dcb7", @ANYRES64=r1], 0x10) 09:24:46 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xffffffff, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 09:24:46 executing program 2: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0xa253}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x2, 0x0, 0xfb}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 09:24:46 executing program 3: syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x24040) 09:24:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 09:24:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000840)={0x2020}, 0x2020) [ 2810.930471][T18983] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 2811.190532][T18983] usb 3-1: Using ep0 maxpacket: 8 [ 2811.430624][T18983] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2811.441662][T18983] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2811.452154][T18983] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 2811.720503][T18983] usb 3-1: string descriptor 0 read error: -22 [ 2811.726773][T18983] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2811.735905][T18983] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2812.020499][T18983] cdc_ncm 3-1:1.0: bind() failure [ 2812.027362][T18983] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 2812.034939][T18983] cdc_ncm 3-1:1.1: bind() failure [ 2812.056251][T18983] usb 3-1: USB disconnect, device number 25 09:24:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000400)) 09:24:58 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x30d4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x30, &(0x7f0000000180)=@string={0x30, 0x3, "0f5b6fc9923030f938e24546c06d3b653bb622051d3e52cf8e5d70d579f181e68ec2aa0dfd385a5b4576783a90df"}}]}) 09:24:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 09:24:58 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 09:24:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:24:58 executing program 2: syz_usb_connect_ath9k(0x3, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 09:24:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, 0x0) 09:24:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:24:58 executing program 5: openat$misdntimer(0xffffffffffffff9c, 0x0, 0x131000, 0x0) syz_usb_connect$cdc_ncm(0x3, 0xff, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xed, 0x2, 0x1, 0x0, 0xb0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "68a2e1756f"}, {0x5, 0x24, 0x0, 0x168c}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8000, 0x7}, {0x6, 0x24, 0x1a, 0xa253, 0xc}, [@mdlm_detail={0x60, 0x24, 0x13, 0x7, "2018410c95593864b1bf43a557a143c8780e58f4137a69eb0cd5dd6b4f671de34945d39236da1ddbd79f4e5272600bdb62561a49dda18c9375764244129b0f657b50a88fef9c76a808e5132f734218f5eb888e3f2c831f1184ed4828"}, @country_functional={0x12, 0x24, 0x7, 0x0, 0x20, [0x6cd9, 0x1, 0x2, 0xff6c, 0x3ff, 0xd74]}, @obex={0x5, 0x24, 0x15, 0x4}, @dmm={0x7, 0x24, 0x14, 0x8001, 0x6b8e}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x1, 0x4, 0xff}, @network_terminal={0x7, 0x24, 0xa, 0xf, 0xff, 0x20, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x81, 0x7f, 0x51}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x0, 0xfb}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0xff, 0x3}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x4, 0x1, 0x1a, 0xff, 0x6}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x42c}}, {0xae, &(0x7f0000000280)=@string={0xae, 0x3, "056184aa7d8cfc5439bdd87b7ac32aa1eb7afae66004de31f2e4c6506fef237280e9c2771b5fba7d2d80d0650bd45149df32d49056a7d410e12ba5d641300a099800c11500462ccc485797b8473d02f2cb721ae83c51375bba4fad22351ad51028464a1c408c081813ad16698f3178dcec35e564cf16107457c7a4b920070e41de409c175cde60ab39796651829f7c4a47afc9d5f1bb67a3f4b3ae2050fdbf369cd3dc5bda7f6d004574871f"}}]}) 09:24:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:24:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) [ 2823.250416][T17966] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 2823.280596][T14638] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 2823.350370][T18983] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 2823.490453][T17966] usb 4-1: Using ep0 maxpacket: 8 [ 2823.590426][T18983] usb 6-1: Using ep0 maxpacket: 8 [ 2823.610573][T17966] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2823.670475][T14638] usb 3-1: config index 0 descriptor too short (expected 72, got 18) [ 2823.678880][T14638] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 6 [ 2823.780424][T17966] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 2823.789597][T17966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2823.798023][T18983] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 2823.809425][T17966] usb 4-1: Product: syz [ 2823.814018][T17966] usb 4-1: Manufacturer: 嬏쥯を擄䙅淀攻똻Ԣ㸝콒嶎핰슎ඪ㣽孚癅㩸 [ 2823.824301][T18983] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 2823.834318][T17966] usb 4-1: SerialNumber: syz [ 2823.880826][T14638] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 2823.889719][T17966] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 2823.890784][T14638] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2823.905660][T14638] usb 3-1: Product: syz [ 2823.909989][T14638] usb 3-1: Manufacturer: syz [ 2823.914978][T14638] usb 3-1: SerialNumber: syz [ 2823.963962][T14638] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 2823.990634][T18983] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2823.999753][T18983] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2824.008173][T18983] usb 6-1: Product: 愅ꪄ豽哼봹篘썺ꄪ竫Ѡ㇞僆爣矂弛綺耭旐퐋䥑㋟郔Ꝗე⯡횥ぁऊ˜ᗁ䘀찬坈뢗㵇狋儼嬷侺⊭ᨵვ䘨᱊豀᠈괓椖㆏㗬擥ᛏ琐읗릤ܠ䄎䃞វꭠ礹兦龂䩼꽇헉믱ꍧ돴₮ﵐ㚿펜寜翚m瑅ᾇ [ 2824.033882][T18983] usb 6-1: Manufacturer: Ь [ 2824.038444][T18983] usb 6-1: SerialNumber: syz [ 2824.096878][ T3680] usb 4-1: USB disconnect, device number 27 [ 2824.320470][T18983] cdc_ncm 6-1:1.0: bind() failure [ 2824.327897][T18983] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 2824.339426][T18983] cdc_ncm 6-1:1.1: bind() failure [ 2824.347468][T18983] usb 6-1: USB disconnect, device number 24 [ 2824.655206][T14638] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 2824.665146][T14638] usb 3-1: ath9k_htc: Unable to allocate URBs [ 2824.674085][T14638] usb 3-1: ath9k_htc: USB layer deinitialized [ 2824.863385][ T3680] usb 3-1: USB disconnect, device number 26 09:25:11 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xfb}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:25:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:25:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:11 executing program 3: socketpair(0x1d, 0x0, 0x2dc, &(0x7f0000000000)) 09:25:11 executing program 5: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x84000000) 09:25:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, 0x0, &(0x7f0000000040)) 09:25:11 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:11 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x85, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x168c}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8000, 0x7}, {0x6}, [@mdlm_detail={0x4}, @obex={0x5}, @network_terminal={0x7, 0x24, 0xa, 0x6e, 0x1, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0xf, 0xff}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x81, 0x7f, 0x51}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x3f, 0xff, 0x3}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x110, 0x4, 0x1, 0x1a, 0xff, 0x6}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x42c}}, {0xae, &(0x7f0000000280)=@string={0xae, 0x3, "056184aa7d8cfc5439bdd87b7ac32aa1eb7afae66004de31f2e4c6506fef237280e9c2771b5fba7d2d80d0650bd45149df32d49056a7d410e12ba5d641300a099800c11500462ccc485797b8473d02f2cb721ae83c51375bba4fad22351ad51028464a1c408c081813ad16698f3178dcec35e564cf16107457c7a4b920070e41de409c175cde60ab39796651829f7c4a47afc9d5f1bb67a3f4b3ae2050fdbf369cd3dc5bda7f6d004574871f"}}]}) 09:25:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:25:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:25:11 executing program 3: io_uring_setup(0x4ba8, &(0x7f0000000140)={0x0, 0x9e99}) 09:25:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) [ 2835.891947][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2835.898650][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 2835.910535][T17966] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 2836.180387][T17966] usb 6-1: Using ep0 maxpacket: 8 [ 2836.410530][T17966] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 2836.421983][T17966] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 2836.610738][T17966] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2836.619818][T17966] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2836.628124][T17966] usb 6-1: Product: Ь [ 2836.632430][T17966] usb 6-1: Manufacturer: Ц [ 2836.636945][T17966] usb 6-1: SerialNumber: 愅ꪄ豽哼봹篘썺ꄪ竫Ѡ㇞僆爣矂弛綺耭旐퐋䥑㋟郔Ꝗე⯡횥ぁऊ˜ᗁ䘀찬坈뢗㵇狋儼嬷侺⊭ᨵვ䘨᱊豀᠈괓椖㆏㗬擥ᛏ琐읗릤ܠ䄎䃞វꭠ礹兦龂䩼꽇헉믱ꍧ돴₮ﵐ㚿펜寜翚m瑅ᾇ [ 2836.940582][T17966] cdc_ncm 6-1:1.0: bind() failure [ 2836.948728][T17966] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 2836.956279][T17966] cdc_ncm 6-1:1.1: bind() failure [ 2836.965050][T17966] usb 6-1: USB disconnect, device number 25 [ 2846.250412][T18983] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 2846.490360][T18983] usb 2-1: Using ep0 maxpacket: 8 [ 2846.610716][T18983] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2846.621712][T18983] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2846.631555][T18983] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 2846.641369][T18983] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 2846.651177][T18983] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 2846.660907][T18983] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 09:25:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x88, 0x4) 09:25:22 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="28000000f703"], 0x28}}, 0x0) 09:25:22 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x360200000000}, 0x0, 0x0) 09:25:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:22 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:25:22 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:25:22 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "8196521d7dc1f1efb420592579c99551ec72fe0c98077f1bc2c4ed1c72749db141134b430ebc9a37e635ce2994b6b500082591a1aea5e294460c65cc9c64f2a997db21af3af36bcbaba9e32c6d5c0162"}, 0xd8) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 09:25:22 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x145000) [ 2846.842986][T18983] usb 2-1: string descriptor 0 read error: -71 [ 2846.849279][T18983] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2846.883031][T18983] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2846.934888][T18983] usb 2-1: can't set config #1, error -71 09:25:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 09:25:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 2847.023132][T18983] usb 2-1: USB disconnect, device number 26 09:25:22 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000a00)=0x7, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x7, 0x4) 09:25:30 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x4020940d, 0x0) 09:25:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 09:25:30 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2020) 09:25:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev}, 0x10) 09:25:30 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 09:25:30 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x141800) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x1, 0x3, 0x8, "a9"}) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000300)) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) 09:25:30 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:25:30 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(0xffffffffffffffff, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}, {&(0x7f0000002cc0)=""/1, 0x1}], 0x7, 0x8001, 0x1) 09:25:30 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 09:25:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/244, 0xf4) [ 2855.291548][T19601] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO 09:25:39 executing program 1: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "48a2d9", 0x64, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "1db67ce6bf6617a28e5f7586b1bae1d3c81e8f322b9f4df9d937433c5a29276f", "af9fcd8352c2342eb447d1b1bb35b453", {"907f1ca2d05198d07509a04047ce921e", "226b3d359fe5de5131e919dd9e7275be"}}}}}}}}, 0x0) 09:25:39 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$l2tp(r2, 0x0, &(0x7f0000000180)) 09:25:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x8001, 0x1) 09:25:39 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x40010161, 0x0, 0x0) 09:25:39 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4004801) 09:25:39 executing program 5: syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x201) 09:25:39 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local, {[@timestamp={0x44, 0x4}]}}}}}) 09:25:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x3, 0x1}}, 0x26) 09:25:39 executing program 3: syz_open_dev$video4linux(&(0x7f00000007c0), 0x2, 0xa8040) 09:25:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x2fe}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@remote}}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={'\x00', '\xff\xff', @dev}, @in=@private}, @sadb_x_nat_t_type={0x1}]}, 0xb0}}, 0x0) 09:25:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x8001, 0x1) 09:25:39 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "dced40", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:25:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="d8", 0x1, 0x0, &(0x7f0000001180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000d40)="f9", 0x1, 0x0, &(0x7f0000000d80)={0x2, 0x0, @loopback}, 0x10) 09:25:49 executing program 2: mq_open(&(0x7f0000000000)='%](\x00', 0x0, 0x0, &(0x7f0000000040)) 09:25:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 09:25:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, 0x0, 0x0, 0x8001, 0x1) 09:25:49 executing program 5: socket$tipc(0x1e, 0x4, 0x0) 09:25:49 executing program 4: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 09:25:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 09:25:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast2}}}}) 09:25:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:25:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) 09:25:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}, {&(0x7f0000002c40)=""/68, 0x44}], 0x6, 0x8001, 0x1) 09:25:49 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0xffff, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @dev}, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0]}}}}}}, 0x0) 09:25:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}, {&(0x7f0000002bc0)=""/76, 0x4c}], 0x5, 0x8001, 0x1) 09:25:58 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000780), 0x1, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 09:25:58 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty, {[@generic={0x89, 0x2}]}}}}}}, 0x0) 09:25:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, 0x0, 0x25) 09:25:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="d8", 0x1, 0x0, &(0x7f0000001180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000d40)="f9", 0x1, 0x0, &(0x7f0000000d80)={0x2, 0x0, @loopback}, 0x10) 09:25:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={@mcast2, @local, 0x100b}}) 09:25:58 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x80) 09:25:58 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, 0x0) 09:25:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 09:25:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}, {&(0x7f0000002b00)=""/156, 0x9c}], 0x4, 0x8001, 0x1) 09:25:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:25:58 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a5c58f", 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@dstopts={0x33}]}}}}}, 0x0) 09:25:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}, {&(0x7f0000002a00)=""/196, 0xc4}], 0x3, 0x8001, 0x1) 09:25:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x44}}, 0x0) 09:25:58 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) 09:25:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f00000000c0)={0x28, 0x0, r2}, 0x28) 09:26:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="d8", 0x1, 0x0, &(0x7f0000001180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000d40)="f9", 0x1, 0x0, &(0x7f0000000d80)={0x2, 0x0, @loopback}, 0x10) 09:26:08 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a5c58f", 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@dstopts={0x33}]}}}}}, 0x0) 09:26:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}, {&(0x7f0000002940)=""/170, 0xaa}], 0x2, 0x8001, 0x1) 09:26:08 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000140), 0x0, 0x521422) 09:26:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000008c0)={'sit0\x00', &(0x7f0000000800)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 09:26:08 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) 09:26:08 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a5c58f", 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@dstopts={0x33}]}}}}}, 0x0) 09:26:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}], 0x1, 0x8001, 0x1) 09:26:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 09:26:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000280)=""/225, 0xe1) 09:26:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x8, 0x342, 0x2}, 0x10) 09:26:08 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000280)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a5c58f", 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@dstopts={0x33}]}}}}}, 0x0) [ 2897.332200][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2897.338547][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:26:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000180)="d8", 0x1, 0x0, &(0x7f0000001180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$inet(r0, &(0x7f0000000d40)="f9", 0x1, 0x0, &(0x7f0000000d80)={0x2, 0x0, @loopback}, 0x10) 09:26:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d0454a", 0x10, 0x11, 0x0, @dev, @private1, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 09:26:17 executing program 4: r0 = socket(0x1, 0x5, 0x0) bind$l2tp(r0, 0x0, 0xffffffffffffffdc) 09:26:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 09:26:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00), 0x0, 0x8001, 0x1) 09:26:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000003c0)) 09:26:17 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0xffffeffd, 0x4) 09:26:17 executing program 4: syz_clone3(&(0x7f0000000340)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000200)=""/19, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 09:26:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010100}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}], 0x20) 09:26:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00), 0x0, 0x8001, 0x1) 09:26:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 09:26:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 09:26:28 executing program 2: syz_clone3(&(0x7f0000000400)={0x600, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 09:26:28 executing program 4: syz_clone3(&(0x7f0000000340)={0x8000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000200)=""/19, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 09:26:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 09:26:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00), 0x0, 0x8001, 0x1) 09:26:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 09:26:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x1000000}, 0x20) 09:26:28 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0), 0x0) 09:26:28 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x40, 0x0) 09:26:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{0x0}], 0x1, 0x8001, 0x1) 09:26:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x10) 09:26:28 executing program 3: select(0x6, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, &(0x7f00000000c0)={0x77359400}) 09:26:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{0x0}], 0x1, 0x8001, 0x1) 09:26:28 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}, 0x40000122) 09:26:28 executing program 4: io_setup(0x274d, &(0x7f0000000280)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 09:26:28 executing program 3: request_key(&(0x7f0000000240)='big_key\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000080)='-@(%\x00N#L\xd8y\xbfi\xf9\xcc\xb8\xd0\x15F\xb2%b/w\xac\x8e\xbc\xb2\xf0\xa5\xe8E\xa0\xbb.\x15\xaa\x92a/\x98\x1f\xc1:\xc9t\xdb.\xd5v\xf8\xbc\xcc!-\x01=~=m\b\xfe\t\xde\xceM\'9\x0f-\x98\x1c\x86\x1c\\\xc1\x9e\xf4\xb1F\xf4\xfcS\x1f', 0xfffffffffffffffd) 09:26:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{0x0}], 0x1, 0x8001, 0x1) 09:26:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007000000140001"], 0x28}}, 0x0) 09:26:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 09:26:39 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x7}, 0x0, 0x0, 0x0) 09:26:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 09:26:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}], 0x1, 0x0, 0x1) 09:26:39 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 09:26:39 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 09:26:39 executing program 5: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x5}, 0x0, 0x0, &(0x7f0000000340)={0x0, r0+60000000}, 0x0) 09:26:39 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x4c801, 0x0) 09:26:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:26:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) open(&(0x7f0000000080)='./file0\x00', 0xa0500, 0x89) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x38c4, &(0x7f00000001c0)={0x0, 0xc875, 0x20, 0x2, 0x1e5, 0x0, r5}, &(0x7f000000f000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) 09:26:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) 09:26:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}], 0x1, 0x0, 0x0) 09:26:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x1800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xb4, 0x0, &(0x7f0000000440)=[@dead_binder_done, @register_looper, @increfs={0x40046304, 0x1}, @dead_binder_done, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f00000000c0)={@flat=@binder={0x73622a85, 0x2101}, @flat=@binder={0x73622a85, 0xa, 0x1}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000000)={0x0, 0x18, 0x30}}, 0x40}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xe3, 0x0, &(0x7f0000000540)="49a166aef71be10fb55134e026259562d24ccc110e447aab83c65b7edb30e9fab1d07d630118cbbb07b6d865b3f0aa5d49fe30cab2081a109acb7d918346c208796aa5621381ebc93f020a302750a0d2f2812e6311ca788b268ca8c1732254ab8a2e0075ed280d7bc6740968106d6eaa83650adb33fdeadde69af17a7b0c6c6a89bdb8377835c6c13a16c489618f2085a71e7f12af975d4cb41f593bfee7c11ce7852ab615113c2507e8fe393a35c704744d6e11d1c251a93112028e02c9fe040c2f488c36a86980a16d436f313f9ab54584377d47052cfdc458ade588315fa5b90f91"}) 09:26:52 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) open(&(0x7f0000000080)='./file0\x00', 0xa0500, 0x89) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x38c4, &(0x7f00000001c0)={0x0, 0xc875, 0x20, 0x2, 0x1e5, 0x0, r5}, &(0x7f000000f000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) 09:26:52 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:26:52 executing program 2: r0 = syz_usbip_server_init(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x3e80}, 0x0) 09:26:52 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 09:26:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}], 0x1, 0x0, 0x0) 09:26:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) open(&(0x7f0000000080)='./file0\x00', 0xa0500, 0x89) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x38c4, &(0x7f00000001c0)={0x0, 0xc875, 0x20, 0x2, 0x1e5, 0x0, r5}, &(0x7f000000f000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) 09:26:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000002d00)=[{&(0x7f0000002880)=""/137, 0x89}], 0x1, 0x0, 0x0) 09:26:52 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder0\x00', 0x1802, 0x0) 09:26:52 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001480)={{r0}, 0x0, 0x0, @inherit={0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="21cd70c9f823a21e144e01185e701a0287682f67d52793668f22676eed986bad35fd9f09b4c7f3934f5c129816b2f7ad6a38aea6d9f82d7ef7907bc385d951968d365d4a62dc176a66fd6cbe648a38"]}, @subvolid=0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8000}, 0x0) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:26:52 executing program 0: io_setup(0x0, 0x0) clock_gettime(0x6, &(0x7f0000000100)) io_setup(0x274d, 0x0) [ 2936.819206][T19826] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 09:26:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x185040, 0xf4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 09:26:52 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:27:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x185040, 0xf4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 09:27:05 executing program 2: pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000340), 0x0) 09:27:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x185040, 0xf4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 09:27:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001480)={{r0}, 0x0, 0x0, @inherit={0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="21cd70c9f823a21e144e01185e701a0287682f67d52793668f22676eed986bad35fd9f09b4c7f3934f5c129816b2f7ad6a38aea6d9f82d7ef7907bc385d951968d365d4a62dc176a66fd6cbe648a38"]}, @subvolid=0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8000}, 0x0) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:27:05 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:27:05 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:27:05 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x185040, 0xf4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 09:27:06 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x185040, 0xf4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 09:27:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100)=@v1={0x1000000, [{0x0, 0x8}]}, 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) openat(0xffffffffffffffff, 0x0, 0x185040, 0xf4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 09:27:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001480)={{r0}, 0x0, 0x0, @inherit={0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="21cd70c9f823a21e144e01185e701a0287682f67d52793668f22676eed986bad35fd9f09b4c7f3934f5c129816b2f7ad6a38aea6d9f82d7ef7907bc385d951968d365d4a62dc176a66fd6cbe648a38"]}, @subvolid=0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8000}, 0x0) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:27:06 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:27:08 executing program 2: add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="01", 0x1, 0xfffffffffffffffc) [ 2958.771733][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 2958.778077][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:27:16 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x2) 09:27:16 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000feff1b000000000000000100000042000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000002000000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32], 0xb8, 0x4080000}, 0x20044010) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="d3ff0bb5007af57cd47fd65f830000c854274323db17430764cedd29c08385b93e839efc4683909a72bbc5b0da667bf56a4599e815b80c85275f57e926ae50aa8dea683dcccc16e112409c1f27c89dc61e73d8fc555bf054391be0fc6c13a3c0c1095daec2b47bac6646bc3a6c3ae24b81b30c9b2db184add449a6ed004e66cf712396fc7cb84036e89d4355a8f55edcc7a6e30de59d1a13a618611ac522efc878e4e1eb6652d927f10f0ef17c6473bbcd87780408c16644b2e86dfb1c2d05d99597d2b75a199de4af2dc697adcf98e98a73dc06ed892b166605683b55d6f5f717", @ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a24303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000001040)={0x0, 0x5, @start={0x0, 0x1, "73931ed041e09e22df658ba9dc2f57a860cac98473b14503b1627846df63d903b9d127face6ec5685d5e339d33fffa178f8d39bdab24640e2d4813637aa0aeafd0314bb820d025e2814ba091814bc3bd2afe9be92487f2197535a8f636b1561b631ee117cd02a59f6b321a918ffefe8e3b9ee9d4aa59cda87c13c62a7c79c56400f3e3b8d5a54425b0665a54869fed1232ccb4af4e568de29c54771fbf4c07c1aaa3a7e7bd862e2c2dc376985696cfe481bfc1fb0761aaf0f8238ec673fb2ed74b23ea025643e992e04b09082aa3ae80fc44caf107081f3e9163628749cfea3bc295ddf98cdf4c1754e23d6e9a0e17918fdf72da07de376a9dbb976a45035d46d6fcca333d963984e8a3c1b3f44f52a0dff8739a3bd8183370b9c22b931858b0e34fd4056ead6c1b57c18c5c767a60851c31ee773aca7afc51513d832173b03678b4e9da1ac437a2e53c47cf3e38ea25c63bc31d37e426ac8adbe99939c2291bdf799291b4bfff798ee61e54e0c7e7474682aa89a09b8d28a90c26bfc0a792d81394e82bff61bda73ca9f336be8cff98dbaaae1c0e9743c055de42f51ef90010777be2d92983c90f95136bd1df16f45c21569ab28219ffdf929e6bf5d06f338561301ce241ae319e9d1f013226730dd45395f57bd708cd420ef3009c4a27a0a09bc01386f15de3ab75f9690f0f0e0b579c4dff408debcc777bfea8b9dfdda1055451bfe35364cc00048a55d63240e8f0bb8428278475da98663ce4c4ae0fd8a74f3cb6eb993635f519ac2a76af4bc20aef1bcbda6c9443e404b62352c89bf42e2c00198e1b7f9141ae1227a74f3917fa8a38166b674636c2dca00652abc6905db8e50c04fdd60705121685c6c9916b89e6a9fe0542fac3b0db072dfeb7bacaa1186d7d79f76604eb86ddaa59bebbbf22654d51944f636febf0500d6ed66c3bd0ca2762ceed3479c50bf570c340e1b62a0e126507601b9c3e453e09a2823532577b026e67b428b86a12ac30faf4cffd6f234b04c73c0e57adb164497eacebd70ec7364ecb211b2d7da86948863c383ad36c506f61dd7e4080ffed18285b17d0b6fa4435bdc7bb18fa3af297ff4fafc223c5154cc744fd55c4249351c8d260183314a6877f6b6d07bae36f440e685c90d4eb192dbef4b874c7587b3373469a8684a0cd1457b9b9ab97c64125bd60df2d840e9fda206c53e92ffd467c6daaac80eef7546b5301a0ca1f669e53faa1fd6670562c7f48dc160977bed44118df22424fd9baaf6db2af151b716764a4781840e6d306e5b7447162563dc460cbcd6ef137d64e276b5887065527371f4ba6c192020b8d449ab214e104a0f58faa8669fd95a4a0a41ac660942a256393ea696a7c78da268b0e0342516176396bf0a286a711040c760328f9b69457a59b080bac83b3b875535c6264dc835cea5e677f3c48b24f", "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"}, [0x4, 0x1, 0x100000001, 0x8, 0xffff, 0x100000001, 0x6, 0x0, 0x5, 0xffffffffffffffe1, 0x0, 0x5, 0x1, 0x24b, 0x1, 0x8, 0x21, 0x9, 0x8, 0x2, 0x3, 0x400, 0x0, 0x9, 0x1ff, 0x4, 0x0, 0x503, 0x300000000000000, 0x5ee, 0x4, 0x101, 0x3, 0x19a, 0x2, 0x2, 0x1f00, 0x3, 0x7f, 0x3e, 0x73, 0x7f, 0x4, 0xe4, 0x6, 0x7fff, 0x7f, 0x2, 0x4a, 0xffffffffffffa8c5, 0x2, 0x2000000000000000, 0x1000, 0x9, 0x1, 0x9, 0x6, 0x1000, 0x4, 0xfffffffffffffffb, 0x6, 0xffffffffffffffff, 0x781, 0x7fff]}) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80000001) 09:27:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0x40, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x1e, 0x33, @deauth={@wo_ht={{}, {}, @broadcast, @device_b, @random="4948114511df"}, 0x0, @void}}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x40}}, 0x0) 09:27:16 executing program 5: openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000000040), 0x4840, 0x0) 09:27:16 executing program 4: bpf$OBJ_GET_PROG(0x22, 0x0, 0x0) 09:27:16 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x2300005, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000001480)={{r0}, 0x0, 0x0, @inherit={0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="21cd70c9f823a21e144e01185e701a0287682f67d52793668f22676eed986bad35fd9f09b4c7f3934f5c129816b2f7ad6a38aea6d9f82d7ef7907bc385d951968d365d4a62dc176a66fd6cbe648a38"]}, @subvolid=0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x8000}, 0x0) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:27:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000400)=[{r0}, {r1}], 0x2, 0x6) 09:27:16 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 09:27:16 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0xd, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 09:27:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @exit, @initr0]}, &(0x7f00000003c0)='GPL\x00', 0x7, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:27:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x100, 0x470, 0xffffffff, 0x590, 0x470, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_virt_wifi\x00', 'vlan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@private0, @local, [], [], 'syz_tun\x00', 'pimreg1\x00'}, 0x0, 0x328, 0x370, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @local, @loopback, @local, @private0, @empty, @loopback, @empty, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @mcast1, @dev, @private1, @private2]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@private0, @port, @icmp_id}}}, {{@ipv6={@remote, @private1, [], [], 'virt_wifi0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@udp={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@remote, @loopback, [], [], 'veth1_vlan\x00', 'wg0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 09:27:16 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000001e40)={0xa, 0x0, 0x0, @private2, 0x8}, 0x1c) [ 2963.900402][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 09:27:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000640)) 09:27:28 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 09:27:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x100, 0x470, 0xffffffff, 0x590, 0x470, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1_virt_wifi\x00', 'vlan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@private0, @local, [], [], 'syz_tun\x00', 'pimreg1\x00'}, 0x0, 0x328, 0x370, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @loopback, @local, @loopback, @local, @private0, @empty, @loopback, @empty, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, @mcast1, @dev, @private1, @private2]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@private0, @port, @icmp_id}}}, {{@ipv6={@remote, @private1, [], [], 'virt_wifi0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@inet=@udp={{0x30}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev, @icmp_id, @icmp_id}}}, {{@ipv6={@remote, @loopback, [], [], 'veth1_vlan\x00', 'wg0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv4=@multicast1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 09:27:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 09:27:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000feff1b000000000000000100000042000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000002000000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32], 0xb8, 0x4080000}, 0x20044010) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="d3ff0bb5007af57cd47fd65f830000c854274323db17430764cedd29c08385b93e839efc4683909a72bbc5b0da667bf56a4599e815b80c85275f57e926ae50aa8dea683dcccc16e112409c1f27c89dc61e73d8fc555bf054391be0fc6c13a3c0c1095daec2b47bac6646bc3a6c3ae24b81b30c9b2db184add449a6ed004e66cf712396fc7cb84036e89d4355a8f55edcc7a6e30de59d1a13a618611ac522efc878e4e1eb6652d927f10f0ef17c6473bbcd87780408c16644b2e86dfb1c2d05d99597d2b75a199de4af2dc697adcf98e98a73dc06ed892b166605683b55d6f5f717", @ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a24303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000001040)={0x0, 0x5, @start={0x0, 0x1, "73931ed041e09e22df658ba9dc2f57a860cac98473b14503b1627846df63d903b9d127face6ec5685d5e339d33fffa178f8d39bdab24640e2d4813637aa0aeafd0314bb820d025e2814ba091814bc3bd2afe9be92487f2197535a8f636b1561b631ee117cd02a59f6b321a918ffefe8e3b9ee9d4aa59cda87c13c62a7c79c56400f3e3b8d5a54425b0665a54869fed1232ccb4af4e568de29c54771fbf4c07c1aaa3a7e7bd862e2c2dc376985696cfe481bfc1fb0761aaf0f8238ec673fb2ed74b23ea025643e992e04b09082aa3ae80fc44caf107081f3e9163628749cfea3bc295ddf98cdf4c1754e23d6e9a0e17918fdf72da07de376a9dbb976a45035d46d6fcca333d963984e8a3c1b3f44f52a0dff8739a3bd8183370b9c22b931858b0e34fd4056ead6c1b57c18c5c767a60851c31ee773aca7afc51513d832173b03678b4e9da1ac437a2e53c47cf3e38ea25c63bc31d37e426ac8adbe99939c2291bdf799291b4bfff798ee61e54e0c7e7474682aa89a09b8d28a90c26bfc0a792d81394e82bff61bda73ca9f336be8cff98dbaaae1c0e9743c055de42f51ef90010777be2d92983c90f95136bd1df16f45c21569ab28219ffdf929e6bf5d06f338561301ce241ae319e9d1f013226730dd45395f57bd708cd420ef3009c4a27a0a09bc01386f15de3ab75f9690f0f0e0b579c4dff408debcc777bfea8b9dfdda1055451bfe35364cc00048a55d63240e8f0bb8428278475da98663ce4c4ae0fd8a74f3cb6eb993635f519ac2a76af4bc20aef1bcbda6c9443e404b62352c89bf42e2c00198e1b7f9141ae1227a74f3917fa8a38166b674636c2dca00652abc6905db8e50c04fdd60705121685c6c9916b89e6a9fe0542fac3b0db072dfeb7bacaa1186d7d79f76604eb86ddaa59bebbbf22654d51944f636febf0500d6ed66c3bd0ca2762ceed3479c50bf570c340e1b62a0e126507601b9c3e453e09a2823532577b026e67b428b86a12ac30faf4cffd6f234b04c73c0e57adb164497eacebd70ec7364ecb211b2d7da86948863c383ad36c506f61dd7e4080ffed18285b17d0b6fa4435bdc7bb18fa3af297ff4fafc223c5154cc744fd55c4249351c8d260183314a6877f6b6d07bae36f440e685c90d4eb192dbef4b874c7587b3373469a8684a0cd1457b9b9ab97c64125bd60df2d840e9fda206c53e92ffd467c6daaac80eef7546b5301a0ca1f669e53faa1fd6670562c7f48dc160977bed44118df22424fd9baaf6db2af151b716764a4781840e6d306e5b7447162563dc460cbcd6ef137d64e276b5887065527371f4ba6c192020b8d449ab214e104a0f58faa8669fd95a4a0a41ac660942a256393ea696a7c78da268b0e0342516176396bf0a286a711040c760328f9b69457a59b080bac83b3b875535c6264dc835cea5e677f3c48b24f", "e4a68ed6936abff83f5074f10c94f7b8d6c69baa98a5e7686e83342353e2f88e76769bf2e426c5773cdf346bc80a215f8738af16aee30c8f3609fd2b94ffa01e1bd763eac1c28b438252f122d29f0ea143863027966efb049b02e582d5ce822e843954eeba521cafad929d3c73207cefc8db38305c4a63020a7aa5b5ac0c17187e120b2223e94bf164a12c316aa4951b01f6931ad195ba2d3f6d476ce7ec950136d5b31168646baf05e4697b6fecb98fb18f49e2f52d8aca11371e4be718924170ba19f31a25bc583bf1f3e43fa2a5e6148911703252624aa4340c94e6589f8374072dd83e20932aab61a90c5e55a0c66797e5a7e464137175477c4eda1b434091dc2ae779ccae9f49356756c5b55689b481e5d3149d0d422d71a7eff47bfcace18e31ad57c8a0db376bf2586f58a9359ccd244d572da5716213eefca217d6427ab5b6577ff66a48c770dd6a7c04607e9d5b5762d8daebe75a5208ec67085cd55d5b806b192d6d4ab45d25ab982296c72bd9fe78810b1bee0fc5c6b1e2fa9fe85dcf961ca0a158cb5e9b4e90cfd9cb0cd0f3d9649e575d928bea26ccff7ffc4ed4ad8d595cf7521a0d6df1550cc20c02542005b057e5d1165c86d260d0db3fbb2f7caeaf8149282bc878a7747766606f577a32d8c85b3e9c7b7d41cc9fee1058962aa582d896f6da63e41bdf9bcb10e3f5d75d6a9c9fec60999d997f5b86c1f94d6dec0cdf04b0ba33074988dc1fb5f65472e0cadd0877340846cb0bf669d01dea49ab0b37a78877acaaea8215808900ee32f0a8e7c3b94362de7cf664e65cd12f53617bf2f236b01de6c7a771f57339a756381242dd5de98510232cb9a59c45252b31ebcd97d22a37ce4415815ec0339cf80618100095dccee881798d91b00c3dc7cce39e478357ce44308ebc045927200ce54400ac308ed55bc6e38f70f8e6e334dd9a262a9adfe47d0df86b0d213fd405d424c857fbee1df3f0c7248ef0913ba80ebf0373947fa9f9c245804dcb079768ad0afae44b33a56d2d53818f7fde81639d56c1144ca23da7afab713409124e2a44771892c33647aa5102cb30cd47b9a8e8c6ce084ef1440319096c151573889650e13969cec2f1515230a06e6026b16e66faef9a61b226fc2b0aae9c50e4a7fbb9dd5e99f22cabb93fd0dab503fe071b0a2ec97aed65a50bebdb4c05acc46914fa45e00664abf89a35a2c2b5350515d13eb1dff07ca61fec67e8e2102f50c60bfe4589dbd9009cdebd38907e0aa1c1cea65de1b1dccc47c141f0d237c64dd96214231044b8e56bbc40d3a69246d4dcd764653b6af5f8ffb2c542e7f0ee95423b97b5741111f431ec697400c8e27e9b5470ee5136a2b04c429e88e9ba551b6b3a2190cb1f62a4446faba440203528d72d844dab52b0a9cef4fefd2d4c9b4fd25bc73cad1ea6d88d6373ae2b6d83debf"}, [0x4, 0x1, 0x100000001, 0x8, 0xffff, 0x100000001, 0x6, 0x0, 0x5, 0xffffffffffffffe1, 0x0, 0x5, 0x1, 0x24b, 0x1, 0x8, 0x21, 0x9, 0x8, 0x2, 0x3, 0x400, 0x0, 0x9, 0x1ff, 0x4, 0x0, 0x503, 0x300000000000000, 0x5ee, 0x4, 0x101, 0x3, 0x19a, 0x2, 0x2, 0x1f00, 0x3, 0x7f, 0x3e, 0x73, 0x7f, 0x4, 0xe4, 0x6, 0x7fff, 0x7f, 0x2, 0x4a, 0xffffffffffffa8c5, 0x2, 0x2000000000000000, 0x1000, 0x9, 0x1, 0x9, 0x6, 0x1000, 0x4, 0xfffffffffffffffb, 0x6, 0xffffffffffffffff, 0x781, 0x7fff]}) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80000001) 09:27:28 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000feff1b000000000000000100000042000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000002000000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32], 0xb8, 0x4080000}, 0x20044010) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="d3ff0bb5007af57cd47fd65f830000c854274323db17430764cedd29c08385b93e839efc4683909a72bbc5b0da667bf56a4599e815b80c85275f57e926ae50aa8dea683dcccc16e112409c1f27c89dc61e73d8fc555bf054391be0fc6c13a3c0c1095daec2b47bac6646bc3a6c3ae24b81b30c9b2db184add449a6ed004e66cf712396fc7cb84036e89d4355a8f55edcc7a6e30de59d1a13a618611ac522efc878e4e1eb6652d927f10f0ef17c6473bbcd87780408c16644b2e86dfb1c2d05d99597d2b75a199de4af2dc697adcf98e98a73dc06ed892b166605683b55d6f5f717", @ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a24303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000001040)={0x0, 0x5, @start={0x0, 0x1, "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", "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"}, [0x4, 0x1, 0x100000001, 0x8, 0xffff, 0x100000001, 0x6, 0x0, 0x5, 0xffffffffffffffe1, 0x0, 0x5, 0x1, 0x24b, 0x1, 0x8, 0x21, 0x9, 0x8, 0x2, 0x3, 0x400, 0x0, 0x9, 0x1ff, 0x4, 0x0, 0x503, 0x300000000000000, 0x5ee, 0x4, 0x101, 0x3, 0x19a, 0x2, 0x2, 0x1f00, 0x3, 0x7f, 0x3e, 0x73, 0x7f, 0x4, 0xe4, 0x6, 0x7fff, 0x7f, 0x2, 0x4a, 0xffffffffffffa8c5, 0x2, 0x2000000000000000, 0x1000, 0x9, 0x1, 0x9, 0x6, 0x1000, 0x4, 0xfffffffffffffffb, 0x6, 0xffffffffffffffff, 0x781, 0x7fff]}) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80000001) 09:27:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7}, 0x48) 09:27:28 executing program 5: bpf$BPF_LINK_UPDATE(0xf, 0x0, 0x0) 09:27:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6=@private2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x4}}, 0xe8) 09:27:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x0, 0x0, 0x7}, 0x48) 09:27:28 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:27:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) 09:27:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa01, 0x0) 09:27:38 executing program 2: socket(0x22, 0x0, 0x9) 09:27:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4004095) 09:27:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 09:27:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000feff1b000000000000000100000042000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="000000002000000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32], 0xb8, 0x4080000}, 0x20044010) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="d3ff0bb5007af57cd47fd65f830000c854274323db17430764cedd29c08385b93e839efc4683909a72bbc5b0da667bf56a4599e815b80c85275f57e926ae50aa8dea683dcccc16e112409c1f27c89dc61e73d8fc555bf054391be0fc6c13a3c0c1095daec2b47bac6646bc3a6c3ae24b81b30c9b2db184add449a6ed004e66cf712396fc7cb84036e89d4355a8f55edcc7a6e30de59d1a13a618611ac522efc878e4e1eb6652d927f10f0ef17c6473bbcd87780408c16644b2e86dfb1c2d05d99597d2b75a199de4af2dc697adcf98e98a73dc06ed892b166605683b55d6f5f717", @ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a24303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000001040)={0x0, 0x5, @start={0x0, 0x1, "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", "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"}, [0x4, 0x1, 0x100000001, 0x8, 0xffff, 0x100000001, 0x6, 0x0, 0x5, 0xffffffffffffffe1, 0x0, 0x5, 0x1, 0x24b, 0x1, 0x8, 0x21, 0x9, 0x8, 0x2, 0x3, 0x400, 0x0, 0x9, 0x1ff, 0x4, 0x0, 0x503, 0x300000000000000, 0x5ee, 0x4, 0x101, 0x3, 0x19a, 0x2, 0x2, 0x1f00, 0x3, 0x7f, 0x3e, 0x73, 0x7f, 0x4, 0xe4, 0x6, 0x7fff, 0x7f, 0x2, 0x4a, 0xffffffffffffa8c5, 0x2, 0x2000000000000000, 0x1000, 0x9, 0x1, 0x9, 0x6, 0x1000, 0x4, 0xfffffffffffffffb, 0x6, 0xffffffffffffffff, 0x781, 0x7fff]}) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80000001) 09:27:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f0000000040)) 09:27:39 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg0\x00'}) 09:27:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x11, 0xc00, &(0x7f0000001780)=@raw=[@kfunc], &(0x7f00000003c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:27:39 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'dvmrp1\x00'}) 09:27:39 executing program 4: bpf$BPF_LINK_UPDATE(0x3, 0x0, 0x0) 09:27:39 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0xc0189436, 0x0) 09:27:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 09:27:49 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1ad992e4b83cb69b}) 09:27:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x16, 0x0, 0xddec, 0x4, 0x21}, 0x48) 09:27:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 09:27:49 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x42}) 09:27:49 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x20, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xbee8}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x21, &(0x7f0000000140)={0x5, 0xf, 0x21, 0x3, [@wireless={0xb}, @ext_cap={0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x7}]}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB='1\x00', @ANYRES16=0x0], 0x40}}, 0x0) 09:27:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000180)) 09:27:49 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 09:27:49 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001540), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)) 09:27:49 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x5452, &(0x7f0000000340)={{}, 'port1\x00'}) 09:27:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) 09:27:49 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x800c1) 09:27:49 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000003c0)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) [ 2994.190463][T18983] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 2994.440466][T18983] usb 6-1: Using ep0 maxpacket: 32 [ 2994.640475][T18983] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 2994.649233][T18983] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 2994.659631][T18983] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 2994.840513][T18983] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 2994.849598][T18983] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2994.857699][T18983] usb 6-1: Product: syz [ 2994.861971][T18983] usb 6-1: Manufacturer: syz [ 2994.866586][T18983] usb 6-1: SerialNumber: syz [ 2995.200553][T18983] usb 6-1: 0:2 : does not exist [ 2995.210876][T18983] usb 6-1: USB disconnect, device number 26 [ 2995.231718][T20008] udevd[20008]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 09:28:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xa, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x27}, @exit], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0x46}, 'port1\x00'}) 09:28:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{}, 'port1\x00'}) 09:28:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{}, 'port1\x00'}) 09:28:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x801c581f, 0x0) 09:28:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x0, 0x0, 0x0, 0x4}, 0x48) 09:28:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x4b47, 0x0) 09:28:00 executing program 3: io_setup(0x4, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r0, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f00000001c0)={0x0, r1+10000000}) 09:28:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x3f000000, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 09:28:00 executing program 4: pipe(&(0x7f0000001140)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 09:28:00 executing program 2: open$dir(&(0x7f0000000040)='.\x00', 0x200, 0x0) 09:28:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clock_getres(0x4, &(0x7f00000000c0)) 09:28:13 executing program 1: socketpair(0x1, 0x0, 0xf9, 0x0) 09:28:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 09:28:13 executing program 2: msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) 09:28:13 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002700)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000002600)=[{&(0x7f0000000200)="5a8389bf8fdd41c8d77d09b46d3d241cf5fee41cfe09455faeb1c018afc64a3dbcaf58b6cab3409ff42df250abdeca1a6963b8da316700b4429b1e2fd217454482ca3bc07caa157f72777e7d4165c7ccb0c59252d07b3c551850c0660ab542105d7229705884585d2b95064201b402e058a65e2a577aece8145d8eb42dd792921dd23098f96ff5c58143ca493e1037b18347b22b211a4452cac2d7b22e29fffd5a1b9eafdae7b0f0f18f9850b916760cfe104404124a8c8cd04f63fec2d777bdb0d72575c78a98752899913051ec97b174ed7d9b38a64d215856ebf9556796f6d4986db8c74028888664c4bb6f5d", 0xee}, {&(0x7f0000000300)="7a167c8266dca2c7525193de76c9da8aeae8ccc56c14160b58742377945bb50c0acc9a640fe8d3c6e7f021fdb4a0aaee05e29fe7bf931904d4ed5515256a6d9c816a91555e1778373577d2ab89410258377a7d3473df50f338ac22b674110ca28a7b97915a188d16eb6b85e1adb9a91bdee5b32d753cc0e8ee8e111f2e8cd5fe8f2f5b63a9163ffa43f648cd95f14470cd56ee63acd9a852679c4bb002abfa0930d993db167526a143c25ebf8a0ce0e4bf28cdb1779c", 0xb6}, {&(0x7f00000003c0)="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", 0x65d}], 0x3}, 0x0) 09:28:13 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 09:28:13 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:28:13 executing program 2: pipe2(&(0x7f0000000440), 0x0) 09:28:13 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0x0) 09:28:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:28:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0x6}, 0x10) 09:28:13 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000c00)) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000080)) 09:28:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0xffffffba) [ 3020.211325][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3020.217609][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:28:21 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 09:28:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000880)={'tunl0\x00', 0x0}) 09:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0xcd, 0x4) 09:28:21 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 09:28:21 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 09:28:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:28:21 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x8, &(0x7f0000000140)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 09:28:21 executing program 0: ioprio_set$pid(0x0, 0xffffffffffffffff, 0x6000) 09:28:21 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000080)=[@register_looper={0x40046302}], 0x0, 0x0, 0x0}) 09:28:21 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 09:28:21 executing program 2: r0 = epoll_create(0xfff) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000480)={0xb0002009}) 09:28:21 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x29}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xf4, &(0x7f00000000c0)=""/244, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3026.189245][T20090] binder: BC_ACQUIRE_RESULT not supported [ 3026.238468][T20090] binder: 20086:20090 ioctl c0306201 20000100 returned -22 [ 3026.470288][ T3680] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 3026.710306][ T3680] usb 4-1: Using ep0 maxpacket: 32 [ 3026.910343][ T3680] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3026.919820][ T3680] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3026.930703][ T3680] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3027.090788][ T3680] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3027.099871][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3027.108298][ T3680] usb 4-1: Product: syz [ 3027.112648][ T3680] usb 4-1: Manufacturer: syz [ 3027.117271][ T3680] usb 4-1: SerialNumber: syz [ 3027.430362][ T3680] usb 4-1: 0:2 : does not exist [ 3027.453833][ T3680] usb 4-1: USB disconnect, device number 28 09:28:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:33 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 09:28:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, &(0x7f0000000080)=@framed={{}, [@map_fd, @cb_func]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:33 executing program 0: syz_clone(0x44000000, &(0x7f0000000080)="50eb3853685e502c62f56994aab26e", 0xf, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="fec7ca8de0ccbc28d8e4490f98b0e62a292aa79c7ccd60c2db2b7d257e4d907bc1aaa869e5971cd6307c5f03dbb0e819687ac8eff0241804d1a5d1c2283e54121788efda764340c265463c90a1121ef48bb521dbea7fe722f5b67f0c4ae3878178dea1d986a48301446e6039e2e3da037e29279d8ab3f28d") 09:28:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x2, 0x0, 0x1}, 0x48) 09:28:33 executing program 3: select(0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) 09:28:33 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x799582, 0x0) 09:28:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@dellink={0x20}, 0x20}}, 0x0) 09:28:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x3, 0x4) 09:28:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 09:28:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x4d, 0x0, 0x0) 09:28:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 09:28:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 09:28:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 09:28:41 executing program 4: socketpair(0x11, 0xa, 0x639e, &(0x7f00000000c0)) 09:28:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 09:28:41 executing program 0: syz_clone(0x44000000, &(0x7f0000000080)="50eb3853685e502c62f56994aab26e", 0xf, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="fec7ca8de0ccbc28d8e4490f98b0e62a292aa79c7ccd60c2db2b7d257e4d907bc1aaa869e5971cd6307c5f03dbb0e819687ac8eff0241804d1a5d1c2283e54121788efda764340c265463c90a1121ef48bb521dbea7fe722f5b67f0c4ae3878178dea1d986a48301446e6039e2e3da037e29279d8ab3f28d") 09:28:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000140), 0x8) 09:28:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000240)={0x0, 'syz_tun\x00', {0x1}, 0x6}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x94, r4, 0x701, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xffffffffffffffff}, {0xc, 0x90, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x40000) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="04002bbd7000ffdbdf25170000000e0001006e657464657673696d300000080003000000000008000bfd0008000006001600060000000500120001000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b0004000000060016000100000005001200000000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000008000b000900000006001600faff000005001200"/202], 0xd0}, 0x1, 0x0, 0x0, 0x40090}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x4, 0x3, &(0x7f0000001f40)=@framed, &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r2}, 0x80) accept4$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 09:28:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x11, &(0x7f0000000140)={0x0, 0x1, '\x00', [@padn, @jumbo]}, 0x10) 09:28:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x30, 0x0, &(0x7f0000000100)) 09:28:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 09:28:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x3}]}]}}, &(0x7f0000000140)=""/199, 0x36, 0xc7, 0x1}, 0x20) 09:28:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 09:28:49 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x42040, 0x0) 09:28:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) write$tun(r0, &(0x7f00000000c0)={@val, @val, @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast1, @private}, {0x0, 0x0, 0x0, @loopback}}}, 0x2a) 09:28:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x5}, {0x9}, {0x9, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/203, 0x42, 0xcb, 0x1}, 0x20) 09:28:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000200)=@raw=[@generic={0x4}, @jmp], &(0x7f0000000240)='syzkaller\x00', 0x3, 0x89, &(0x7f0000000880)=""/137, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:28:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)="df", 0x1}], 0x1}, 0x0) 09:28:49 executing program 0: syz_clone(0x44000000, &(0x7f0000000080)="50eb3853685e502c62f56994aab26e", 0xf, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="fec7ca8de0ccbc28d8e4490f98b0e62a292aa79c7ccd60c2db2b7d257e4d907bc1aaa869e5971cd6307c5f03dbb0e819687ac8eff0241804d1a5d1c2283e54121788efda764340c265463c90a1121ef48bb521dbea7fe722f5b67f0c4ae3878178dea1d986a48301446e6039e2e3da037e29279d8ab3f28d") 09:28:49 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) tgkill(r0, r0, 0x13) 09:28:49 executing program 4: syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 09:28:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x3004ccc5, 0x0, 0x0) 09:28:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40081, 0x0, 0x0) 09:28:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x10) 09:28:49 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x90, 0x0, 0x0) 09:28:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 09:29:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 09:29:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x48801, 0x0, 0xffffffffffffff7f) 09:29:00 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 09:29:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40, 0x0, 0xffffffffffffff30) 09:29:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20000000, 0x0, 0x10) 09:29:00 executing program 0: syz_clone(0x44000000, &(0x7f0000000080)="50eb3853685e502c62f56994aab26e", 0xf, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="fec7ca8de0ccbc28d8e4490f98b0e62a292aa79c7ccd60c2db2b7d257e4d907bc1aaa869e5971cd6307c5f03dbb0e819687ac8eff0241804d1a5d1c2283e54121788efda764340c265463c90a1121ef48bb521dbea7fe722f5b67f0c4ae3878178dea1d986a48301446e6039e2e3da037e29279d8ab3f28d") 09:29:00 executing program 2: syz_open_dev$vcsn(&(0x7f0000001500), 0xffffffffffffff41, 0x0) 09:29:00 executing program 4: r0 = gettid() r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000000cc0)={0x10}, 0x10}, {0x0}, {0x0}], 0x3, &(0x7f0000003840)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}], 0x20}, 0x0) 09:29:00 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000010c0), r0) 09:29:00 executing program 5: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r0) 09:29:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000000cc0)={0x10}, 0x10}], 0x1, &(0x7f0000003840)=[@rights={{0x10}}], 0x10}, 0x0) 09:29:00 executing program 2: sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002380)) 09:29:00 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4020940d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:29:00 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r3, &(0x7f0000002400)={0x2020}, 0x2020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) fstatfs(r4, &(0x7f0000000700)=""/4096) ioctl$sock_ifreq(r4, 0x4020940d, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) 09:29:12 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 09:29:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setparam(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x7) sendmsg$nl_route(r3, 0x0, 0x0) 09:29:12 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000020c0)={{0x12, 0x1, 0x0, 0x56, 0xb3, 0xa1, 0x20, 0x403, 0xed72, 0xdc9c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x7f, 0x0, 0x54, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x95, 0x32, 0xf2}}]}}]}}, 0x0) 09:29:12 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:29:12 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 09:29:12 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264a61b54349bcc6aa78784803dfd0511728834b9c88fbb15be5e96dfa6cb", @ANYRES16], 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0xa0, 0x2, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x3, 0x1, 0x0, 0x2f, {0x9, 0x21, 0x7a25, 0x3, 0x1, {0x22, 0x9b}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x72, 0xca}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1, 0x40, 0x38, 0xff, 0x6}, 0x17, &(0x7f0000000140)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x7, 0x6, 0xc75}, @wireless={0xb, 0x10, 0x1, 0x8, 0x5d, 0x7, 0x9, 0xfff8, 0x3}]}, 0x2, [{0x0, 0x0}, {0xca, &(0x7f00000002c0)=@string={0xca, 0x3, "9732afe6cbe80cf45ff21077da6a2137954e83e79927db091ea4fc5e4cd3384ea41c1b60accb250c92dc7ced260d4feb9f42a4682186ce931cfaa69b02369537997ea368c4cac04c8058248ccc2d28245cb7ce7dd7941efdf44be261171edf823c56de29fabd0c09e0b806cb9c8a4e6f4327d8b5e21f8d17ea7446fdf18e910fcd28924143183f64196272395d4d35e0946dfa75fada8912352eab0e987d9aabd4bdd39c21be2035ae159b1e485f7992fed892c856a63e7e351930228f7ddb27d82f0ee1b54dfa5e"}}]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x60c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xfffffffffffffff8) sendfile(r1, r2, 0x0, 0xef84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:29:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r4, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) fstatfs(r6, &(0x7f0000000700)=""/4096) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) recvmmsg(r6, &(0x7f0000001ec0)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000005680)=""/229, 0xe5}, {&(0x7f0000001d80)=""/91}], 0x3, &(0x7f0000000540)=""/206, 0xce}}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/179, 0xb6}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000005440)=""/204, 0xcc}, {&(0x7f0000001bc0)=""/103, 0x67}, {&(0x7f0000001cc0)=""/140, 0x8c}, {&(0x7f00000009c0)=""/11, 0xb}], 0x6}, 0x3ff}, {{&(0x7f0000000ac0)=@nfc_llcp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001980)=""/53, 0x32}, {&(0x7f0000000b80)=""/236, 0xec}, {&(0x7f0000000c80)=""/53, 0x35}, {&(0x7f0000000cc0)=""/198, 0xc6}, {&(0x7f0000000dc0)=""/144, 0x90}, {&(0x7f0000000e80)=""/169, 0xa9}, {&(0x7f0000000f40)=""/137, 0x89}], 0x7}, 0x9}, {{&(0x7f0000001080)=@xdp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001100)=""/210, 0xd2}, {&(0x7f00000004c0)=""/48, 0x30}, {&(0x7f0000001240)=""/98, 0x62}, {&(0x7f0000005940)=""/230, 0xe6}, {&(0x7f00000013c0)=""/98, 0x62}, {&(0x7f0000005880)=""/155, 0x8f}], 0x6, &(0x7f0000001580)=""/232, 0xe8}, 0x200d4}, {{&(0x7f0000001680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001740)=""/192, 0xc0}, {&(0x7f0000005600)=""/90, 0x5a}, {&(0x7f0000001880)=""/48, 0x31}, {&(0x7f00000018c0)=""/155, 0x9b}], 0x4, &(0x7f0000004440)=""/4096, 0x1000}, 0x800}, {{&(0x7f00000019c0)=@tipc=@name, 0xe0, &(0x7f0000001b80)=[{&(0x7f0000001a40)=""/140, 0x8c}, {&(0x7f0000001b00)=""/94, 0x5e}], 0x2, &(0x7f0000000440)=""/73, 0x49}, 0xfffffff9}, {{&(0x7f0000001c40)=@nfc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000500)=""/41, 0x29}, {&(0x7f0000005780)=""/207, 0xcf}, {&(0x7f0000001e00)=""/35, 0x23}], 0x3, &(0x7f0000001e80)=""/19, 0x13}, 0x6}], 0x33, 0x40010020, &(0x7f0000002080)) syz_clone3(&(0x7f0000002300)={0x80080000, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140), {0x8}, &(0x7f0000002180)=""/127, 0x7f, &(0x7f0000002200)=""/72, &(0x7f0000002280)=[0x0, 0x0, 0x0, r5, 0x0, r3], 0x6}, 0x58) 09:29:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@can, 0x80) 09:29:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 09:29:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 09:29:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000140)={'gre0\x00', 0x0}) 09:29:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002500)=ANY=[], 0x124}}, 0x0) [ 3077.263653][T20248] bridge0: port 3(gretap0) entered blocking state [ 3077.277354][T20248] bridge0: port 3(gretap0) entered disabled state [ 3077.289226][T20248] device gretap0 entered promiscuous mode [ 3077.306582][T20248] bridge0: port 3(gretap0) entered blocking state [ 3077.314239][T20248] bridge0: port 3(gretap0) entered forwarding state [ 3077.323968][ T3680] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 3077.330456][T18983] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 3077.580342][T18983] usb 5-1: Using ep0 maxpacket: 8 [ 3077.580342][ T3680] usb 1-1: Using ep0 maxpacket: 32 [ 3077.700714][T18983] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 3077.717879][T18983] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 3077.738008][T18983] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 3077.758082][T18983] usb 5-1: config 250 has no interface number 0 [ 3077.766221][T18983] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 3077.786130][T18983] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 3077.798344][T18983] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 42596, setting to 1024 [ 3077.817120][T18983] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 3077.839896][T18983] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 3077.860323][T18983] usb 5-1: config 250 interface 228 has no altsetting 0 [ 3077.960441][ T3680] usb 1-1: New USB device found, idVendor=0403, idProduct=ed72, bcdDevice=dc.9c [ 3077.969531][ T3680] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3077.980363][T18983] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 3077.993001][T18983] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 3077.996254][ T3680] usb 1-1: Product: syz [ 3078.004791][T18983] usb 5-1: Product: syz [ 3078.009521][ T3680] usb 1-1: Manufacturer: syz [ 3078.012065][T18983] usb 5-1: SerialNumber: syz [ 3078.020254][ T3680] usb 1-1: SerialNumber: syz [ 3078.071344][T18983] hub 5-1:250.228: bad descriptor, ignoring hub [ 3078.077642][T18983] hub: probe of 5-1:250.228 failed with error -5 [ 3078.272897][T20232] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3078.281930][T20232] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3078.312552][T18983] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 25 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 3078.321618][ T3680] ftdi_sio 1-1:1.0: FTDI USB Serial Device converter detected [ 3078.352382][ T3680] usb 1-1: Detected FT-X [ 3078.380520][ T3680] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 3078.400513][ T3680] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 3078.440533][ T3680] ftdi_sio 1-1:1.0: GPIO initialisation failed: -71 [ 3078.453836][ T3680] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 3078.473003][ T3680] usb 1-1: USB disconnect, device number 99 [ 3078.489337][ T3680] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 3078.499611][ T3680] ftdi_sio 1-1:1.0: device disconnected [ 3078.541765][ C1] usblp0: nonzero read bulk status received: -71 [ 3080.070919][T18049] usb 5-1: USB disconnect, device number 25 [ 3080.081833][T18049] usblp0: removed [ 3081.661271][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3081.667551][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:29:23 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) 09:29:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setparam(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x7) sendmsg$nl_route(r3, 0x0, 0x0) 09:29:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gre0\x00', 0x0}) 09:29:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r4, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) fstatfs(r6, &(0x7f0000000700)=""/4096) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) recvmmsg(r6, &(0x7f0000001ec0)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000005680)=""/229, 0xe5}, {&(0x7f0000001d80)=""/91}], 0x3, &(0x7f0000000540)=""/206, 0xce}}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/179, 0xb6}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000005440)=""/204, 0xcc}, {&(0x7f0000001bc0)=""/103, 0x67}, {&(0x7f0000001cc0)=""/140, 0x8c}, {&(0x7f00000009c0)=""/11, 0xb}], 0x6}, 0x3ff}, {{&(0x7f0000000ac0)=@nfc_llcp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001980)=""/53, 0x32}, {&(0x7f0000000b80)=""/236, 0xec}, {&(0x7f0000000c80)=""/53, 0x35}, {&(0x7f0000000cc0)=""/198, 0xc6}, {&(0x7f0000000dc0)=""/144, 0x90}, {&(0x7f0000000e80)=""/169, 0xa9}, {&(0x7f0000000f40)=""/137, 0x89}], 0x7}, 0x9}, {{&(0x7f0000001080)=@xdp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001100)=""/210, 0xd2}, {&(0x7f00000004c0)=""/48, 0x30}, {&(0x7f0000001240)=""/98, 0x62}, {&(0x7f0000005940)=""/230, 0xe6}, {&(0x7f00000013c0)=""/98, 0x62}, {&(0x7f0000005880)=""/155, 0x8f}], 0x6, &(0x7f0000001580)=""/232, 0xe8}, 0x200d4}, {{&(0x7f0000001680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001740)=""/192, 0xc0}, {&(0x7f0000005600)=""/90, 0x5a}, {&(0x7f0000001880)=""/48, 0x31}, {&(0x7f00000018c0)=""/155, 0x9b}], 0x4, &(0x7f0000004440)=""/4096, 0x1000}, 0x800}, {{&(0x7f00000019c0)=@tipc=@name, 0xe0, &(0x7f0000001b80)=[{&(0x7f0000001a40)=""/140, 0x8c}, {&(0x7f0000001b00)=""/94, 0x5e}], 0x2, &(0x7f0000000440)=""/73, 0x49}, 0xfffffff9}, {{&(0x7f0000001c40)=@nfc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000500)=""/41, 0x29}, {&(0x7f0000005780)=""/207, 0xcf}, {&(0x7f0000001e00)=""/35, 0x23}], 0x3, &(0x7f0000001e80)=""/19, 0x13}, 0x6}], 0x33, 0x40010020, &(0x7f0000002080)) syz_clone3(&(0x7f0000002300)={0x80080000, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140), {0x8}, &(0x7f0000002180)=""/127, 0x7f, &(0x7f0000002200)=""/72, &(0x7f0000002280)=[0x0, 0x0, 0x0, r5, 0x0, r3], 0x6}, 0x58) 09:29:23 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x20000000000002c7, &(0x7f00000022c0)}) 09:29:23 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264a61b54349bcc6aa78784803dfd0511728834b9c88fbb15be5e96dfa6cb", @ANYRES16], 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0xa0, 0x2, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x3, 0x1, 0x0, 0x2f, {0x9, 0x21, 0x7a25, 0x3, 0x1, {0x22, 0x9b}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x72, 0xca}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1, 0x40, 0x38, 0xff, 0x6}, 0x17, &(0x7f0000000140)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x7, 0x6, 0xc75}, @wireless={0xb, 0x10, 0x1, 0x8, 0x5d, 0x7, 0x9, 0xfff8, 0x3}]}, 0x2, [{0x0, 0x0}, {0xca, &(0x7f00000002c0)=@string={0xca, 0x3, "9732afe6cbe80cf45ff21077da6a2137954e83e79927db091ea4fc5e4cd3384ea41c1b60accb250c92dc7ced260d4feb9f42a4682186ce931cfaa69b02369537997ea368c4cac04c8058248ccc2d28245cb7ce7dd7941efdf44be261171edf823c56de29fabd0c09e0b806cb9c8a4e6f4327d8b5e21f8d17ea7446fdf18e910fcd28924143183f64196272395d4d35e0946dfa75fada8912352eab0e987d9aabd4bdd39c21be2035ae159b1e485f7992fed892c856a63e7e351930228f7ddb27d82f0ee1b54dfa5e"}}]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x60c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xfffffffffffffff8) sendfile(r1, r2, 0x0, 0xef84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:29:23 executing program 0: remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x80000000, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x3, 0x2, 0x4, 0x200, 'syz1\x00', 0xa4}, 0x3, 0x400, 0x6, r1, 0x5, 0xfffffff8, 'syz1\x00', &(0x7f0000000000)=[']\x00', '/dev/dsp\x00', '(\x00', '/dev/dsp\x00', '+^]\x00'], 0x1a, '\x00', [0x1, 0xd, 0x8000, 0xfe01]}) 09:29:23 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 09:29:23 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 09:29:23 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ppoll(&(0x7f0000000080)=[{}, {r0}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000100)={[0x200]}, 0x8) 09:29:23 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x240800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000200)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 09:29:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)='Q', 0x1}, {&(0x7f0000000240)="9f", 0x1}, {&(0x7f00000002c0)="bd", 0x1}], 0x3}, 0x0) [ 3087.740412][T17271] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 3088.000257][T17271] usb 5-1: Using ep0 maxpacket: 8 [ 3088.130549][T17271] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 3088.138845][T17271] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 3088.154204][T17271] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 3088.176499][T17271] usb 5-1: config 250 has no interface number 0 [ 3088.183068][T17271] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 3088.200393][T17271] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 3088.220212][T17271] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 42596, setting to 1024 [ 3088.240801][T17271] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 3088.258183][T17271] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 3088.280572][T17271] usb 5-1: config 250 interface 228 has no altsetting 0 [ 3088.424434][T17271] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 3088.433528][T17271] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 3088.446476][T17271] usb 5-1: Product: syz [ 3088.450898][T17271] usb 5-1: SerialNumber: syz [ 3088.507956][T17271] hub 5-1:250.228: bad descriptor, ignoring hub [ 3088.514358][T17271] hub: probe of 5-1:250.228 failed with error -5 [ 3088.712945][T20267] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3088.724875][T20267] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3088.745724][T17271] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 26 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 3089.010280][ C0] usblp0: nonzero read bulk status received: -71 [ 3090.481954][T18049] usb 5-1: USB disconnect, device number 26 [ 3090.489204][T18049] usblp0: removed 09:29:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000240)="9f", 0x1}], 0x2}, 0x0) 09:29:34 executing program 5: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000003440)='./file0\x00', 0x220800, 0x0) 09:29:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:29:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setparam(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x7) sendmsg$nl_route(r3, 0x0, 0x0) 09:29:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r4, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) fstatfs(r6, &(0x7f0000000700)=""/4096) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) recvmmsg(r6, &(0x7f0000001ec0)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000005680)=""/229, 0xe5}, {&(0x7f0000001d80)=""/91}], 0x3, &(0x7f0000000540)=""/206, 0xce}}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/179, 0xb6}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000005440)=""/204, 0xcc}, {&(0x7f0000001bc0)=""/103, 0x67}, {&(0x7f0000001cc0)=""/140, 0x8c}, {&(0x7f00000009c0)=""/11, 0xb}], 0x6}, 0x3ff}, {{&(0x7f0000000ac0)=@nfc_llcp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001980)=""/53, 0x32}, {&(0x7f0000000b80)=""/236, 0xec}, {&(0x7f0000000c80)=""/53, 0x35}, {&(0x7f0000000cc0)=""/198, 0xc6}, {&(0x7f0000000dc0)=""/144, 0x90}, {&(0x7f0000000e80)=""/169, 0xa9}, {&(0x7f0000000f40)=""/137, 0x89}], 0x7}, 0x9}, {{&(0x7f0000001080)=@xdp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001100)=""/210, 0xd2}, {&(0x7f00000004c0)=""/48, 0x30}, {&(0x7f0000001240)=""/98, 0x62}, {&(0x7f0000005940)=""/230, 0xe6}, {&(0x7f00000013c0)=""/98, 0x62}, {&(0x7f0000005880)=""/155, 0x8f}], 0x6, &(0x7f0000001580)=""/232, 0xe8}, 0x200d4}, {{&(0x7f0000001680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001740)=""/192, 0xc0}, {&(0x7f0000005600)=""/90, 0x5a}, {&(0x7f0000001880)=""/48, 0x31}, {&(0x7f00000018c0)=""/155, 0x9b}], 0x4, &(0x7f0000004440)=""/4096, 0x1000}, 0x800}, {{&(0x7f00000019c0)=@tipc=@name, 0xe0, &(0x7f0000001b80)=[{&(0x7f0000001a40)=""/140, 0x8c}, {&(0x7f0000001b00)=""/94, 0x5e}], 0x2, &(0x7f0000000440)=""/73, 0x49}, 0xfffffff9}, {{&(0x7f0000001c40)=@nfc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000500)=""/41, 0x29}, {&(0x7f0000005780)=""/207, 0xcf}, {&(0x7f0000001e00)=""/35, 0x23}], 0x3, &(0x7f0000001e80)=""/19, 0x13}, 0x6}], 0x33, 0x40010020, &(0x7f0000002080)) syz_clone3(&(0x7f0000002300)={0x80080000, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140), {0x8}, &(0x7f0000002180)=""/127, 0x7f, &(0x7f0000002200)=""/72, &(0x7f0000002280)=[0x0, 0x0, 0x0, r5, 0x0, r3], 0x6}, 0x58) 09:29:34 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264a61b54349bcc6aa78784803dfd0511728834b9c88fbb15be5e96dfa6cb", @ANYRES16], 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0xa0, 0x2, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x3, 0x1, 0x0, 0x2f, {0x9, 0x21, 0x7a25, 0x3, 0x1, {0x22, 0x9b}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x72, 0xca}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1, 0x40, 0x38, 0xff, 0x6}, 0x17, &(0x7f0000000140)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x7, 0x6, 0xc75}, @wireless={0xb, 0x10, 0x1, 0x8, 0x5d, 0x7, 0x9, 0xfff8, 0x3}]}, 0x2, [{0x0, 0x0}, {0xca, &(0x7f00000002c0)=@string={0xca, 0x3, "9732afe6cbe80cf45ff21077da6a2137954e83e79927db091ea4fc5e4cd3384ea41c1b60accb250c92dc7ced260d4feb9f42a4682186ce931cfaa69b02369537997ea368c4cac04c8058248ccc2d28245cb7ce7dd7941efdf44be261171edf823c56de29fabd0c09e0b806cb9c8a4e6f4327d8b5e21f8d17ea7446fdf18e910fcd28924143183f64196272395d4d35e0946dfa75fada8912352eab0e987d9aabd4bdd39c21be2035ae159b1e485f7992fed892c856a63e7e351930228f7ddb27d82f0ee1b54dfa5e"}}]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x60c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xfffffffffffffff8) sendfile(r1, r2, 0x0, 0xef84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:29:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x0) 09:29:34 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 09:29:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 09:29:34 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000003480)='./binderfs/custom1\x00', 0x0, 0x0) 09:29:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800}, 0x14) 09:29:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "f5e9"}, &(0x7f00000002c0)=0xa) [ 3099.040414][T18049] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 3099.290298][T18049] usb 5-1: Using ep0 maxpacket: 8 [ 3099.410801][T18049] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 3099.419454][T18049] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 3099.429776][T18049] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 3099.439539][T18049] usb 5-1: config 250 has no interface number 0 [ 3099.446547][T18049] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 3099.458812][T18049] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 3099.470300][T18049] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 42596, setting to 1024 [ 3099.483122][T18049] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 3099.494574][T18049] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 3099.508867][T18049] usb 5-1: config 250 interface 228 has no altsetting 0 [ 3099.631009][T18049] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 3099.640100][T18049] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 3099.662957][T18049] usb 5-1: Product: syz [ 3099.667142][T18049] usb 5-1: SerialNumber: syz [ 3099.724591][T18049] hub 5-1:250.228: bad descriptor, ignoring hub [ 3099.730991][T18049] hub: probe of 5-1:250.228 failed with error -5 [ 3099.926050][T20301] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3099.939623][T20301] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3099.973147][T18049] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 27 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 3100.230214][ C1] usblp0: nonzero read bulk status received: -71 [ 3101.800679][T17271] usb 5-1: USB disconnect, device number 27 [ 3101.808001][T17271] usblp0: removed 09:29:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 09:29:44 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @local, @val, {@ipv4}}, 0x0) 09:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x9}, 0x98) 09:29:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setparam(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000023896) r3 = socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x7) sendmsg$nl_route(r3, 0x0, 0x0) 09:29:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r4, &(0x7f0000002400)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) fstatfs(r6, &(0x7f0000000700)=""/4096) ioctl$sock_ifreq(r6, 0x89a2, &(0x7f0000000080)={'bridge0\x00', @ifru_settings={0x4, 0x4000, @fr_pvc_info=&(0x7f0000000280)={0x7, 'veth1_macvtap\x00'}}}) recvmmsg(r6, &(0x7f0000001ec0)=[{{&(0x7f0000000180)=@nl, 0x80, &(0x7f00000023c0)=[{&(0x7f0000000280)=""/144, 0x90}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000005680)=""/229, 0xe5}, {&(0x7f0000001d80)=""/91}], 0x3, &(0x7f0000000540)=""/206, 0xce}}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/179, 0xb6}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000005440)=""/204, 0xcc}, {&(0x7f0000001bc0)=""/103, 0x67}, {&(0x7f0000001cc0)=""/140, 0x8c}, {&(0x7f00000009c0)=""/11, 0xb}], 0x6}, 0x3ff}, {{&(0x7f0000000ac0)=@nfc_llcp, 0x80, &(0x7f0000001800)=[{&(0x7f0000001980)=""/53, 0x32}, {&(0x7f0000000b80)=""/236, 0xec}, {&(0x7f0000000c80)=""/53, 0x35}, {&(0x7f0000000cc0)=""/198, 0xc6}, {&(0x7f0000000dc0)=""/144, 0x90}, {&(0x7f0000000e80)=""/169, 0xa9}, {&(0x7f0000000f40)=""/137, 0x89}], 0x7}, 0x9}, {{&(0x7f0000001080)=@xdp, 0x80, &(0x7f0000001500)=[{&(0x7f0000001100)=""/210, 0xd2}, {&(0x7f00000004c0)=""/48, 0x30}, {&(0x7f0000001240)=""/98, 0x62}, {&(0x7f0000005940)=""/230, 0xe6}, {&(0x7f00000013c0)=""/98, 0x62}, {&(0x7f0000005880)=""/155, 0x8f}], 0x6, &(0x7f0000001580)=""/232, 0xe8}, 0x200d4}, {{&(0x7f0000001680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001740)=""/192, 0xc0}, {&(0x7f0000005600)=""/90, 0x5a}, {&(0x7f0000001880)=""/48, 0x31}, {&(0x7f00000018c0)=""/155, 0x9b}], 0x4, &(0x7f0000004440)=""/4096, 0x1000}, 0x800}, {{&(0x7f00000019c0)=@tipc=@name, 0xe0, &(0x7f0000001b80)=[{&(0x7f0000001a40)=""/140, 0x8c}, {&(0x7f0000001b00)=""/94, 0x5e}], 0x2, &(0x7f0000000440)=""/73, 0x49}, 0xfffffff9}, {{&(0x7f0000001c40)=@nfc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000500)=""/41, 0x29}, {&(0x7f0000005780)=""/207, 0xcf}, {&(0x7f0000001e00)=""/35, 0x23}], 0x3, &(0x7f0000001e80)=""/19, 0x13}, 0x6}], 0x33, 0x40010020, &(0x7f0000002080)) syz_clone3(&(0x7f0000002300)={0x80080000, &(0x7f00000020c0), &(0x7f0000002100), &(0x7f0000002140), {0x8}, &(0x7f0000002180)=""/127, 0x7f, &(0x7f0000002200)=""/72, &(0x7f0000002280)=[0x0, 0x0, 0x0, r5, 0x0, r3], 0x6}, 0x58) 09:29:44 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264a61b54349bcc6aa78784803dfd0511728834b9c88fbb15be5e96dfa6cb", @ANYRES16], 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0xa0, 0x2, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x3, 0x1, 0x0, 0x2f, {0x9, 0x21, 0x7a25, 0x3, 0x1, {0x22, 0x9b}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x72, 0xca}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x1, 0x40, 0x38, 0xff, 0x6}, 0x17, &(0x7f0000000140)={0x5, 0xf, 0x17, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x12, 0x7, 0x6, 0xc75}, @wireless={0xb, 0x10, 0x1, 0x8, 0x5d, 0x7, 0x9, 0xfff8, 0x3}]}, 0x2, [{0x0, 0x0}, {0xca, &(0x7f00000002c0)=@string={0xca, 0x3, "9732afe6cbe80cf45ff21077da6a2137954e83e79927db091ea4fc5e4cd3384ea41c1b60accb250c92dc7ced260d4feb9f42a4682186ce931cfaa69b02369537997ea368c4cac04c8058248ccc2d28245cb7ce7dd7941efdf44be261171edf823c56de29fabd0c09e0b806cb9c8a4e6f4327d8b5e21f8d17ea7446fdf18e910fcd28924143183f64196272395d4d35e0946dfa75fada8912352eab0e987d9aabd4bdd39c21be2035ae159b1e485f7992fed892c856a63e7e351930228f7ddb27d82f0ee1b54dfa5e"}}]}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(0x0, 0x60c2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x2, 0x0) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xfffffffffffffff8) sendfile(r1, r2, 0x0, 0xef84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 09:29:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040)={0x0, 0x958}, 0x8) 09:29:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 09:29:44 executing program 0: io_setup(0x3d1f, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:29:44 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) 09:29:45 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@random="997e06695f4f", @empty, @val, {@ipv6}}, 0x0) 09:29:45 executing program 5: r0 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000001300), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='w', 0x1, r0) keyctl$unlink(0x7, r0, 0xfffffffffffffffd) [ 3109.480462][T17271] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 3109.750247][T17271] usb 5-1: Using ep0 maxpacket: 8 [ 3109.870483][T17271] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 3109.878786][T17271] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 3109.900194][T17271] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 3109.910512][T17271] usb 5-1: config 250 has no interface number 0 [ 3109.916815][T17271] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 3109.950357][T17271] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 3109.961502][T17271] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid maxpacket 42596, setting to 1024 [ 3109.980225][T17271] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 1024 [ 3110.000186][T17271] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 3110.020250][T17271] usb 5-1: config 250 interface 228 has no altsetting 0 [ 3110.140525][T17271] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 3110.149699][T17271] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 3110.167681][T17271] usb 5-1: Product: syz [ 3110.172286][T17271] usb 5-1: SerialNumber: syz [ 3110.221414][T17271] hub 5-1:250.228: bad descriptor, ignoring hub [ 3110.228263][T17271] hub: probe of 5-1:250.228 failed with error -5 [ 3110.426423][T20338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3110.436608][T20338] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3110.452761][T17271] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 28 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 3110.700193][ C1] usblp0: nonzero read bulk status received: -71 [ 3112.242273][T15308] usb 5-1: USB disconnect, device number 28 [ 3112.252725][T15308] usblp0: removed 09:29:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 09:29:55 executing program 5: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000000c0)='\x12,!]^\n', 0x0) 09:29:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x0, 0x110, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @remote, 0xf}}}, {{@arp={@rand_addr, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'xfrm0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x1}}}, {{@arp={@multicast1, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @multicast1, @broadcast, 0x8}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 09:29:55 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='fd\x00') 09:29:55 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) 09:29:55 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000012c0), 0x6, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000440)={0x0, 0x2, 0x1}) 09:29:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840), 0x8, 0x10, 0x0}, 0x80) 09:29:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000400), 0x101240, 0x0) 09:29:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 09:29:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') 09:29:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) sendfile(r4, r5, 0x0, 0x80000001) 09:29:55 executing program 5: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000240)) 09:30:05 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x7, &(0x7f0000000780)={0x0, 0x0, 0x2}) 09:30:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="84000000300001002dbd7000fddbdf25000000000c0002000100000000000000100001"], 0x84}}, 0x0) 09:30:05 executing program 5: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs2\x00', 0x1ff) 09:30:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) sendfile(r4, r5, 0x0, 0x80000001) 09:30:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 09:30:05 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) sendfile(r4, r5, 0x0, 0x80000001) 09:30:05 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) write$fb(r0, &(0x7f0000000080)="c3", 0x1) 09:30:05 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7c0a26f"}}) 09:30:05 executing program 3: r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 09:30:05 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:30:05 executing program 5: add_key(&(0x7f0000001700)='big_key\x00', 0x0, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffffc) 09:30:05 executing program 5: io_setup(0x274d, &(0x7f0000000280)=0x0) io_destroy(r0) 09:30:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80009e00) 09:30:06 executing program 5: io_setup(0x274d, &(0x7f0000000280)=0x0) io_destroy(r0) 09:30:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001080)={'ip6_vti0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) 09:30:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) sendfile(r4, r5, 0x0, 0x80000001) 09:30:14 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 09:30:14 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r1 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) r2 = shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) r3 = shmat(0x0, &(0x7f0000ff3000/0xd000)=nil, 0x5000) shmdt(r3) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x1000)=nil, 0x6000) shmdt(r1) shmdt(r2) 09:30:14 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = socket$rxrpc(0x21, 0x2, 0x2) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0, 0x0) 09:30:14 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:30:14 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80009e00) 09:30:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80009e00) 09:30:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:30:14 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040), 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRES16=0x0, @ANYBLOB="00032abd7000fddbdf253d000000080001007063690011000200303030303a30303a31302e30000000001c008200736f757263655f6d61635f69735f6d756c746963617374000e0001006e657464"], 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80000001) 09:30:15 executing program 0: mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r2) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x38c4, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f000000f000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 09:30:15 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4010) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x80000001) syz_open_dev$mouse(&(0x7f0000002680), 0x0, 0x2) sendfile(r4, r5, 0x0, 0x80009e00) 09:30:15 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000100), 0xc, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) open(&(0x7f0000000080)='./file0\x00', 0xa0500, 0x89) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:30:15 executing program 0: syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) [ 3143.091439][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3143.097780][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:30:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000840)='.pending_reads\x00', 0x0, 0x0) r1 = geteuid() write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4, 0x3, {0x0, 0x7, 0x3, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, r1, 0x0, 0x0, 0x4a27e3a0}}}, 0x90) syz_genetlink_get_family_id$l2tp(&(0x7f0000002180), r0) io_uring_setup(0x2bc4, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x184}) 09:30:22 executing program 2: io_setup(0x10, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 09:30:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x2001) pwritev2(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:30:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000004140)='/proc/asound/seq/clients\x00', 0x0, 0x0) 09:30:22 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 09:30:22 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x44101, 0x0) 09:30:22 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000780)) 09:30:22 executing program 3: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000840)='.pending_reads\x00', 0x0, 0x0) io_uring_setup(0x2bc4, &(0x7f0000000040)={0x0, 0x0, 0x2}) 09:30:22 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 09:30:22 executing program 4: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000006c0), 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map=0x1, 0xffffffffffffffff, 0x1d}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getroute={0x38, 0x1a, 0x100, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x14, 0x3, 0xfd, 0x3, 0xfd, 0x6}, [@RTA_IIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_CSUM_MODE={0x5, 0x7, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r0 = socket(0x22, 0x80000, 0x3) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r2, 0x0, 0x0) r3 = getpid() r4 = gettid() r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) r6 = syz_clone3(&(0x7f00000007c0)={0x40101100, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x11}, &(0x7f0000000600)=""/24, 0x18, &(0x7f0000000700)=""/131, &(0x7f0000000640)=[r3, 0x0, r4], 0x3, {r5}}, 0x58) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x10, 0xa, 0x302, 0x0, 0x0, {0x2, 0x0, 0x9}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c411}, 0x4000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000a80)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00022bbd7000fbdbdf257000000008000300", @ANYRES32=r8, @ANYBLOB="0c00990042945e689e85157b52b345a3cb002100000071c4ab17280100000a000600ffffffffffff0000000000"], 0x40}}, 0x80) r9 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_ABSBIT(r9, 0x40045567, 0x2) syz_clone3(&(0x7f0000000a00)={0x1c0000400, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0), {0x3c}, &(0x7f0000000900)=""/105, 0x69, &(0x7f0000000980)=""/38, &(0x7f00000009c0)=[r6, 0xffffffffffffffff], 0x2, {r9}}, 0x58) 09:30:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x80) 09:30:22 executing program 2: io_setup(0xb59b, &(0x7f0000000000)) 09:30:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 09:30:33 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000840)='.pending_reads\x00', 0x0, 0x0) 09:30:33 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f000026c000/0x9000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x101402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x10200000000000, 0x0, 0x700000000000000) 09:30:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80) 09:30:33 executing program 2: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x105840, 0x16) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) socket(0x0, 0x5, 0x66) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x101000, 0xc5) 09:30:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0xb, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x99f31000) syz_clone(0x6300e100, 0x0, 0x0, 0x0, 0x0, 0x0) 09:30:33 executing program 2: add_key(&(0x7f0000000200)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:30:33 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x996}, 0x0, 0x0) 09:30:33 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 09:30:33 executing program 2: clock_getres(0xa82b4168e15e0209, 0x0) 09:30:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x1f, 0x4) 09:30:34 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) [ 3158.379398][T20500] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 09:30:42 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) read$midi(r0, 0x0, 0x0) 09:30:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 09:30:42 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x2c0, 0x0, 0x300, 0x1, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 09:30:42 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x1, 0x0) 09:30:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x4dae, &(0x7f0000000380), &(0x7f0000002000/0x2000)=nil, &(0x7f000026c000/0x9000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x101402, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2fe, 0x0, 0x10200000000000, 0x0, 0x700000000000000) 09:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x30, 0x4, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['l\x00'/19], 0x13}) 09:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x30, 0x4, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['l\x00'/19], 0x13}) 09:30:42 executing program 5: r0 = socket(0xa, 0x3, 0x5) connect$l2tp6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) sendmsg$alg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x24004830) [ 3166.568646][T20536] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (0x768 vs. 16x704) 09:30:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x80, 0x0, 0x0, @local, @empty}}}}) 09:30:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000300)={'fscrypt:', @desc2}, &(0x7f0000000340)={0x0, "0744034ad42935cd72e2866f3f9b546c4be8b804a1d0da597a661b344844a5ccedc1ef743d4f11252f1eb1e008bd920fa7eb0d6b26be26301d001a1cc0272773"}, 0x48, r0) [ 3166.618569][T20539] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 09:30:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x30, 0x4, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['l\x00'/19], 0x13}) 09:30:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 3166.758314][T20550] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 09:30:50 executing program 1: socketpair(0x10, 0x3, 0x20000, 0x0) 09:30:50 executing program 5: r0 = socket(0x21, 0x2, 0x2) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 09:30:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tcp_mem(r0, &(0x7f0000000040), 0x48) 09:30:50 executing program 0: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 09:30:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x30, 0x4, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['l\x00'/19], 0x13}) 09:30:50 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x9331c8122333c6a2, 0x0) 09:30:50 executing program 0: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 09:30:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = getpgid(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r1}) 09:30:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['\x00'], 0x1}) [ 3174.964002][T20557] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present 09:30:50 executing program 5: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 09:30:50 executing program 3: syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x2) syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x2) 09:30:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280), 0x4, 0x80001) pwritev2(r0, &(0x7f0000000600)=[{&(0x7f0000000100)='3', 0x1}], 0x1, 0x0, 0x0, 0x4) 09:30:58 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) 09:30:58 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_DEVICE_INFO(r0, 0xc1007c00, &(0x7f00000000c0)) 09:30:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002f00)={'ip_vti0\x00', 0x0}) 09:30:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000042c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 09:30:58 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 09:30:58 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)=0xffffffffffffff12) 09:30:59 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$FUSE(r0, 0x0, 0x0) 09:30:59 executing program 2: mknod(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000680)='./file0\x00', 0x310000b5) 09:30:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 09:30:59 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd7c, 0x0, 0x0, 0x0) 09:30:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 09:30:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 09:31:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[], 0x80ffff00000000, 0xa3}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:31:10 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 09:31:10 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) 09:31:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='>', 0x1}], 0x1, 0x0, 0x0) 09:31:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x7d) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)=0xee) 09:31:10 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0xc) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/user\x00') 09:31:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') r1 = dup(r0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/21, 0x5b}], 0x1, 0x0, 0x0) 09:31:10 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0x23, 0x0, 0x0) 09:31:10 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) 09:31:10 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'vlan1\x00'}) 09:31:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0x4b, 0x0, 0x0) 09:31:10 executing program 5: socket$inet(0x2, 0x80002, 0x1) [ 3204.542007][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3204.548439][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:31:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x1c}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 09:31:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x0) 09:31:23 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 09:31:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000001c0)={0x0, 'lo\x00'}) 09:31:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 09:31:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 09:31:23 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:31:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x1}, @exit], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000001400)="4817dbd1a3aebe2bdc11c118220116381f343a72f51317cb9313deec0df4bcea2601471a71f2b6d593ebddc058aeffe6114066c973540c1393861ce0ff0a63d09359a07956c0f93f9b7d2b84d788c4d8adaeb914315009d78ce630737b8a5c6628fa7b8038b1cf751b23f9c643153ba700dd230453890693c2609c89a6adf5525203cc3a364d8e6f894f8e53069a68", 0x8f}, {&(0x7f00000014c0)="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", 0xdf1}, {0x0}, {&(0x7f00000026c0)="84", 0x200026c1}], 0x4}, 0x0) sendmsg$inet(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)="83", 0x1}], 0x1, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000000000001000000000000000000ce001c00"/40, @ANYRES32, @ANYBLOB="ac1e0101e00000010000000014000000000000000000000002000000da080000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="e0000002ffffffff000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="0a010102ac1414aa00000000c0"], 0x150}, 0x0) 09:31:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x1c}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) [ 3207.439707][T20634] 8021q: VLANs not supported on lo [ 3207.450729][T20636] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:31:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:23 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8}, @exit], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x54}, @exit], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 3207.562440][T20643] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:31:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003940)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001040)=""/70, 0x46}], 0x1}, 0x0) 09:31:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x1c}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 09:31:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000001400)='H', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000500)=""/147, 0x93}], 0x1}, 0x0) 09:31:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='GPL\x00', 0x2, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:33 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0xb}, @exit], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000001400)='H', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/174, 0xae}, 0x0) 09:31:33 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f00000000c0)='GPL\x00', 0x1, 0xa6, &(0x7f00000001c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:31:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="affc3818eb3438c49f7b7a9ddb8eedc8d38ad1c4", 0x14, 0x3, &(0x7f00000000c0)=@in6={0x18, 0x2}, 0xfffffffffffffdfd) 09:31:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000840), 0x4) 09:31:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000480), 0x10) [ 3217.850443][T20660] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:31:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x1c}, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 09:31:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) [ 3217.990807][T20677] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 09:31:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) read(r0, 0x0, 0x0) 09:31:42 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) getdents(r0, 0x0, 0x0) 09:31:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000200)=[{}, {}, {}, {r0, 0x14}, {r0, 0x4}, {r0}], 0x6, 0x0) poll(&(0x7f0000000140)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x0) 09:31:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VT_SETMODE(r1, 0x80087602, &(0x7f0000000100)) 09:31:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="affc3818eb3438c49f7b7a9ddb8eedc8d38ad1c4e4cebe4d37bb108ab39cf9a678d75388675143a42a1837e31257134be9caca20cb882f29963e68702abeb6df0a08a00d0d17777c86f89d3a31041a6d17e0fbd0b263bffd4ff10fbd6b37959868f0f7ad74ef1ba1bdaa98b9138a28644fdf8aefa0ad38ef81f3d296122733f8ccd2c2aabc375c364c850ed859389fbb87", 0x91, 0x0, 0x0, 0x0) 09:31:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 09:31:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="7ca3afb8a572c1b1f112662476a949d6fc8b32b5", 0x14, 0x0, &(0x7f0000000140)=@in={0x2, 0x2}, 0xc) 09:31:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt(r0, 0xffff, 0x800, &(0x7f0000000140)=""/238, &(0x7f0000000100)=0xee) 09:31:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r0) 09:31:42 executing program 4: getrandom(&(0x7f00000000c0)=""/24, 0xffffffffffffffc8, 0x0) 09:31:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 09:31:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x4bfa, 0x0) 09:31:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000005a80)=[{{&(0x7f0000000040)=@nfc_llcp={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "af883833d6fba5cc2f724e8e6fa119335f19a9c24701a7daeebb4dfaa7e27ff0efcdc2c476e1c2ef45f25bee90d5b8e7449c469b9d230846229e93f4804a00"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="26c15c0e741934fad370ccb74305", 0xe}], 0x1}}], 0x1, 0x0) 09:31:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @empty}, @phonet, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 09:31:52 executing program 3: getrandom(&(0x7f0000001280)=""/74, 0x4a, 0x0) 09:31:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) 09:31:52 executing program 1: add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:31:52 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 09:31:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5427, 0x0) 09:31:52 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x33, 0x39, 0x39]}, &(0x7f0000000140)={0x0, "091e45f0cc69e9fefc428351e3c56b484df8c82ebb0220c9aa6384d679de7e60d16d6202551f11059cd49f0d5d1689984afb287a2664eb95c9aa2b709af800dc"}, 0x48, 0xfffffffffffffffb) 09:31:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000000), 0x4) 09:31:52 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x7) 09:31:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0), 0x4) 09:31:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x45, &(0x7f0000000040), 0x4) 09:31:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 09:32:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x6, &(0x7f0000000640)=@gcm_128={{}, "2f834f205beb7c02", "726c8670df61103d9d2f899c0e9f0d27", "c15ceae8", "e20f8c23f2e28765"}, 0x28) 09:32:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8903, &(0x7f0000000140)={'wg2\x00'}) 09:32:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f5, &(0x7f0000000040)={'sit0\x00', 0x0}) 09:32:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_netdev_private(r0, 0x8913, &(0x7f0000000180)="4b990ae34cd920406febdaf2323a") 09:32:02 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r0, 0x0, r1, &(0x7f0000000080), 0x5, 0x0) 09:32:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 09:32:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 09:32:03 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4040810, 0x0, 0x0) 09:32:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 09:32:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) 09:32:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0x0, 0x161, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 09:32:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 09:32:13 executing program 1: r0 = socket(0x1, 0x2, 0x0) r1 = dup(r0) recvmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000003) 09:32:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_pts(r0, 0x2000) 09:32:13 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$inet(r0, 0x0, &(0x7f00000002c0)) 09:32:13 executing program 2: syz_emit_ethernet(0x56, &(0x7f00000001c0), 0x0) 09:32:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 09:32:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)="2e005dcb69b4ce54692bbeebe117408c7e414180e04c35cfb41b46fd000ae382333ec2dd93d80879108259f23983e750a2df19c3e033dadbe7717a056e4a", 0x3e}, {&(0x7f0000000200)="e61ea812675aeca68fc04305893d2eb139ab23bcd303397fc2a59ee84cec9e3fb593d5654ab6cc412c73886ad55e1c481f4a90ee4aa87744de55344a93756a5e3c82e20f207cc005a7267b5d11c18979689630", 0x53}], 0x3}, 0x0) 09:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 09:32:13 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x64}, {0x6}]}) 09:32:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x54}, {0x6}]}) 09:32:13 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$xdp(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x0) mmap$xdp(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 09:32:13 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000008000000000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 3257.928511][ T27] audit: type=1326 audit(1660037533.573:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20768 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f70549 code=0x0 09:32:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10150, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) [ 3257.963357][ T27] audit: type=1326 audit(1660037533.583:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f96549 code=0x0 [ 3265.971297][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3265.977587][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:32:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10150, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 09:32:23 executing program 2: pwritev2(0xffffffffffffffff, &(0x7f00000025c0)=[{0x0}, {&(0x7f0000000380)="e8", 0x1}, {&(0x7f00000004c0)}, {&(0x7f00000014c0)="011fb8eb114863fee7645a1d7599c0c32d62b14664d4007a38dd4f2448f7cea45292fc8813735920dbbffc41b83d8655fe3bdcc8283c40e70987bb1c0e68c0885377089cd096303d99af8cdcb2a7f1c1ee2d7ee9c426d937a5e9caf3cdf39ba04e2db10cdf819fa01e8764e3d29bd67163c67671b87d877dccc066f360d061e9ad73113f63bb5e8a2a69b0b8fa289fa8753f228c65679b76f81bfa2648bc2af398dbb2edf00072ee8b4668ee86d775f8d4f6816eed69b489de9b7c876c98cb765b5ce2ad215fbf4cb63314be912d544b08af422d6fb78d9bd0eac42e5237044410a18322963a217cc7e31d74d6237bb3", 0xf0}], 0x4, 0x0, 0x0, 0x0) 09:32:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) statfs(&(0x7f0000000180)='./bus\x00', 0x0) 09:32:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) syz_clone3(0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) process_mrelease(0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff340000000000000009000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:32:23 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x7fffdf004000, 0x0, 0x80a0011, r0, 0x0) 09:32:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10150, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 09:32:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={0x0, "5e5aed27fd8c5e8e36d89920988d7afd"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001200)={r1, 0x40, 0x8000000000000000, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1004) close(r2) 09:32:23 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000801) 09:32:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffffffe}]}) 09:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8903, &(0x7f0000000040)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}, 'wg2\x00'}) 09:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, 0x195}) 09:32:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @local}, 0x58, {0x2, 0x0, @remote}, 'vlan0\x00'}) [ 3268.421936][T20808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3268.487389][T20808] device wireguard0 entered promiscuous mode 09:32:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10150, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 09:32:35 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={0x0, "5e5aed27fd8c5e8e36d89920988d7afd"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001200)={r1, 0x40, 0x8000000000000000, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1004) close(r2) 09:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x78, 0x0, 0x0) 09:32:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="ce62d4", 0x3) 09:32:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9}, 0x48) 09:32:35 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f00000022c0), 0x48) 09:32:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x2289) 09:32:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x31, 0x0, 0x0) 09:32:35 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x5421, 0x0) 09:32:35 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x40086602, 0x0) 09:32:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000140)=0xfffffffffffffe12) 09:32:35 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4000000) 09:32:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10150, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 09:32:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe0}}, 0x10, 0x0}, 0x0) 09:32:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={0x0, "5e5aed27fd8c5e8e36d89920988d7afd"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001200)={r1, 0x40, 0x8000000000000000, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1004) close(r2) 09:32:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 09:32:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x14}, 0x48) 09:32:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @empty}}, 0x14) 09:32:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x0, 0x0, 0x0, 0x0, 0x20c, 0xffffffffffffffff, 0x5}, 0x48) 09:32:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000a00)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 09:32:47 executing program 3: bpf$BPF_PROG_QUERY(0x8, &(0x7f00000002c0)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 09:32:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0x9}, {}]}, @const, @struct]}}, &(0x7f0000000300)=""/231, 0x56, 0xe7, 0x1}, 0x20) 09:32:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000018c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:32:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d40)={&(0x7f0000000a00)={0x2, 0x0, @loopback}, 0x20000a10, 0x0, 0x0, &(0x7f0000000bc0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 09:32:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@volatile, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}}, &(0x7f00000018c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:32:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0xa, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x4}, {}, {}]}, @enum={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/144, 0x5a, 0x90, 0x1}, 0x20) 09:32:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000300)=""/231, 0x32, 0xe7, 0x1}, 0x20) 09:32:54 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000200)={0x0, "5e5aed27fd8c5e8e36d89920988d7afd"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001200)={r1, 0x40, 0x8000000000000000, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000001c0)=0x1004) close(r2) 09:32:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001840)={'ip6_vti0\x00'}) 09:32:54 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_tracing={0x9, 0x2, &(0x7f00000002c0)=@raw=[@cb_func], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:32:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {}]}, @const, @struct]}}, &(0x7f0000000300)=""/231, 0x56, 0xe7, 0x1}, 0x20) 09:32:54 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x0) 09:32:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 09:32:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@init={0x14}, @prinfo={0x14}, @prinfo={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @init={0x14}, @sndinfo={0x1c}, @prinfo={0x14}, @authinfo={0x10}], 0xb4}, 0x0) 09:32:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x3ff}, 0x8) 09:32:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@sndrcv={0x2c}], 0x2c}, 0x0) 09:33:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:33:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0x0, 0xffe0, 0x3ff, 0x3}, 0x8) 09:33:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@prinfo={0x14}], 0x14}, 0x0) 09:33:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 09:33:03 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40001) 09:33:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x14) 09:33:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="e3", 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}, @prinfo={0x14}], 0x30}, 0x0) 09:33:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) sendmsg$inet_sctp(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="1e", 0x1}], 0x1, &(0x7f00000014c0)=[@init={0x14}, @prinfo={0x14}, @prinfo={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @loopback}, @init={0x14}, @sndinfo={0x1c}, @prinfo={0x14}, @authinfo={0x10}], 0xb4}, 0x0) 09:33:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) bind$unix(r2, &(0x7f0000000040)=@file={0xa}, 0xa) 09:33:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 09:33:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000140)={0x4b, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x90) 09:33:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 09:33:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0xffffffffffffff14, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x108, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x18) 09:33:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x10, &(0x7f0000000600)=0x9, 0x4) 09:33:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 09:33:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 09:33:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x5}, 0x98) 09:33:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000180)={r3}, 0x8) 09:33:15 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) 09:33:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x66) 09:33:15 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 09:33:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 09:33:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x6, 0x2, @empty}}}]}]}, 0x38}}, 0x0) 09:33:15 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000023c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 09:33:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030045d94193f5a9ec05"], 0x20}}, 0x0) 09:33:15 executing program 2: syz_io_uring_setup(0x1879, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) [ 3320.127743][T20965] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 3320.169031][T20969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3320.310182][T17271] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 3320.560284][T17271] usb 1-1: Using ep0 maxpacket: 16 [ 3320.760206][T17271] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3320.940238][T17271] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3320.949306][T17271] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3320.961947][T17271] usb 1-1: Product: syz [ 3320.966109][T17271] usb 1-1: Manufacturer: syz [ 3320.973062][T17271] usb 1-1: SerialNumber: syz [ 3321.237723][T14638] usb 1-1: USB disconnect, device number 100 [ 3327.411047][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 3327.417339][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:33:25 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000023c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000500)={0x0, 0x0, 0x2}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 09:33:25 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000023c0), 0x7, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xb7be6) 09:33:25 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000023c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) 09:33:25 executing program 5: syz_open_dev$usbmon(&(0x7f00000023c0), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) 09:33:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x34}}, 0x0) 09:33:25 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x4c, &(0x7f00000005c0)=ANY=[@ANYBLOB="050f4c00041410040526d19b20fe028753bfec9ce430f70f0b1010"]}) 09:33:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x8}}, &(0x7f0000000300)='GPL\x00', 0x5, 0x83, &(0x7f0000000340)=""/131, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:33:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000)=0xfc, 0x4) 09:33:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000023c0), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) 09:33:26 executing program 3: ptrace(0x9e, 0xffffffffffffffff) 09:33:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002380)={&(0x7f0000000700), 0x80, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="10000000000000000101000006000000c000000000000000030100000000004025d886aa850c699f722371a941c0c43bece1c47ed724136fc57071ffc333b46fde9ab47c22adfeea1100896e783a820ac0bfd9a7ed935c34d963483589b4ac70485067ba9e398077d3f21c63305f8afb09a8413a67e3831333695ad5b7d7a14c05ce4637443ee8741afa66183cad9d420e26bd86bca4528bdbecd57b0f8fb08754b2a19a90e1880a4efb0243b6e69756cfbebae4f7516f6dde8b76a019c2b1c30b2d50416478dc0a39ec000000000000e000000000000000ac0000000600000007f13695960af65346c548622db18122a38762c327cdd4fbec81487394cad6d0cdf9afac5d91d2f30ce180c0af64914246d42948241c6f735c5134691306ad0b4ed1e652e514a264a290b0e07378acce7d319cfbd6618f5428928c286cebd056f40465b7551d93b83d3daaa3d14f08143eb0d6c4f0ec60170f146af0c4e241a09e11775c2630164ffe06fd4b51e671fa4241912b8e69269afec20b8992771687f18dc5b73916fba5ec07f943c09cb2cdc9598c4e2ccfc46f1e289993cd4b4d0bc353e9f345f66ecf9219a40c0000000078000000000000000d01000003000000af07b00e75f68f41aad754d224394654b20eb644ce0e981a7e0bc687bda7ef303916d641650d37e29b9ef6623431cd7d421b6e190381421d019141c422fc6e1a953e544532e23be3859724a47c91a4a48ca7d13572bd7243e5fe3ca8917ea643392340000000000010100000000000000f01000009000000bb4d7de4f87c4ec2a4b02f6de61469b4ef9c132c156a537c2b90d979c5f1b6e4aee4befc6e57c039d8e5fc8280003c9253e2d3605d35a8d8caf7304fb62c41854ea2a7626c5f0719b2b4ff9192d9101265b0e2189103c007d753a9cbf0bced6769b138ef32039d352ffa3bb8d74b2c79a67bb7ee1fb95bcc69b4bf5fe58238382602a8f1726e0839991c3bc4878ecd14a9ccede3012cc7f30755b8e7edd5c250c28abf01e98828e16813f37209624fdbcc7a81bb9691c97837696dd256ac128d8bed277577fe4a5b5f734f1f483b39705bee5439e66df9f4f057be2d9141c818d59e08aa76c65f942de47f996b2e7a733b4c899cdd173f13fd33135da7afffb3becfe8a8b2004afeac5ea82d970ab0028a072f357f274f3661639afb75d84aff4bf9936772dab3b5a9dd12fb1c4c537a0b7cb8b9e8f0a034cea3bccc4f7ab0e8f0e4b5c76d3eb568882e8873968b5689a96b111abfbe94702db9620bdf63bf63f77a5246bb22b4a17b50ff78482158e83eca418c17c590c6a11acb91addcb1e3cfc30f702b5d63ff9eb9bdd49e9658fd291263bf0087d9f9fe7c5edc639805293adae23ce208291245edc6b22a2e66eede2bb05900ab94b173df2a7a6397270715e27627a89d8a0d38d41c3b9bb03961b95ab297939f97de29abc15be29c252cb5515c23cc001106774e90e77f98b2eb1d384e105b843c55236f8e57ed3d53b3ba8ffe975322e54eab18b21f232e6da7a3ef08fe7ef36558358efa4624fa3ee1cf074a4aa3982ad0797f652b3c39fa476d658fd1bcb80c95f18c62aa1fc0c9e51eaf08608b1e625ea61288ba09f70b2f8f331ed80731ffffdc8cfcd380c4a711d7274f0a970d8138205c2748204917af000ba667b10f9fe03254c9c569ff0507ccfcc7afe4d8ff68ac9e9c4b92e96f04c6a3236ca5d4362df6ce097300df1ca79fd074d01f08a18badfe0df0b574aa6ada1cf27440a30f0165efb9b66e1796d0a0171be35d9de1c3acaf9801c69010ce83cdd095e00469f4c1f83402bdd4e95f63624c25059cd931fb646f48e9afb0cff8a3345e4f93f4195b2f367dbc42e87476dd3a37998466a46917e198b93d191f2e3b4b94281d9a1db719ea09cb36bbf895ca647ffdc94fc5cc85ae42825d6a99cf234130b79d8d1b2837acf66c0552d0e5761005981b4c397a7026ced899340431a74ce677ca326091ba6f2f6909abcafe77dbd0d85130ab5e84b994de30c63118065dcf32e644e29cbb579d206a4863a89373184264c548bd454fe511bd79108385b6b0a0850cce0b686becc542d25fe97b6a90ab5b3cbe5c7f419ffe5668c612b1eb338eb379ce450f0aed5475d7a2e42d63ae97f4448a51646702d7c700d49be1a432a9ed6482dd774146dd7774e091923dfcf3430307ad7fccd29916d11271c7224cacde95d8ae5941d3e1efd9eba9dbdf176678a5390722e261ac2331c7a027373ae32d35d9849391452fe1452e02a462f331b22ad3f2d45486ba059775534761f71f95a878708de090dfa88920ea2c460d31c9a3056ab81e2c8e1ff1700834876c8ad47170a908c7140c2b4dee942f3e9f095d19dd7944d9935dd7b14eb906755ac33eaa663a58cbdd8f1c129539625001685db7bd6201e694d61bb2b6c837652fd04efab6d520ef6fa5dba297c08ce542ce03e3b3e0932275e3d1716192075472c2ab5b184b5953c264a66840ee61bc824110ec9a2a6d582a366b24d8ae8b9514bd36d477de1a29d101ddcfccd06291880ba95510207ac3d32f4c7c3a83b5ffe3d02971fad6b7f2cdb1b5bd71e2e69741554d6a43d6bc4af6478c59b3079c501fba767a0a28c0d8507942f4d1debb0a94d8c4f0e2891d9558d540afc8fbd33a42f79ba6eccc26d6125aa364fbd79f6d6793f9c7a3dde0d5c9408f7782c31f8b95a026e2ff35a035db6e7793674d436b20f0f178da878aa18152254b7b29dfc467bca47bd0f7644ea5c919cf46191d867224130376ebe89a4e3bfab6e1b87a93089ef578dff40ef7539a29ec982cd93dfd4a1d887427fceec809dae0d43f0c735d0d0063746d4fc28c7e8f9b6fd86ed82cc4f356b99d05ee31f32ad781464b31ee6986f38855820a78957fcecc6b21a3d779837f92bc2e003b8e7aed52518712310e177761788c66891602ab65b6ee46ab3f0de8ce791857f1241a7ccf22ce1a26f5ce1bb052e0a99e6b1f2e3ee16b4be714ff01cc6e90c2b01879178fb282eeb4823c46ce5aca6372cf4a21415b39cf2d86fba3546b99f86f282cb5d6c3f9ec194629d175fc1eb4b6b91a7b215ea336f20e4560e9211702e2fe9f3f338e847d4e4d26cbfd6e19d0d16397544d1f8cd3f619e6776da54bea08aa618f238e7b15a608cc8b7403cc797af6c41aa10efe88c5d242fae298123a86728b99f5ccb445c8d2bb8d317cef10faf456c874047eab7dba26deddb946e320632fde54764ec99c6b6e59911168e37d4d05bf11e3974c994b2143558a3c17e19547359704d1507425733955b2ac9ea6173112aedf37c9e035f1cb57f49a014a5a87633e6d0a6009569a263328cddbbb988c5a6a31df505c36e268461dab0be0098ff7ddc9767f091ee976e0e79861c48de746e7f1440bf95dd74d67491d9e92bf4b85a4f75a1c9f57f8f57a0b5e66aa25e69d98bc5a3b4167b16ca8314614fb4312ce82beaec3f168885088aaf9687c25f3711def991956123e08541a0371a6121360502159cfcb92bfd244947b5d45ab0e5c66c3fbe3a99fcf706855d896ba0a6e47dec19a9329ebb5412f83ceeea9fe05f3e73837d436b94b9615bc1e71621f3fd1f254c8e5682136f7d54107ecac3a3275f771fdc1eeaf6ee44579acb61e7704e7788b77a0ea8fc4013863818fb10a81df627141cf9a92ade76151a074a780f70652ba5394d6e1986638a7b72680daf5f73cad453724fcad53c33816fecee56f0da0b563ceb9e22a6abdc82824a05fd85c63fe6d4df88c9d7c330fe7d4f03f7b3a986f03761911d538c5f4b0a7b4946bb13b923d065bad3fc66f92624f8ac4a1b6c066d781310f8362bf88dbe4801a7150afee0996d8f06a55bf196daa80f53c8223a0de4e9b93590c631f7d7641f03354bb89f08755c635143edd8deb867161e51f60af1429d271446c86098f4fd4858fa582f78ca16f4c9f624785b0ed493d39826cb686215c8448042e8cefd4fa738df17f27bffe4e99a39c202b0f960dc956047387a3c9bb3ae3e711f326ade292a5f676143d732d8aa6994b9e08023da376ac16b70aa1561fde6450619b68fd496c0ad066d04ffcbf761f7f8ad789afb84a6e8a77e1a392553e652c1b944cd4a580f13801fd19da257ff4f9df09bae8947060344ee1726cc6f22edfad8eeb22522a19cf38e4ab0add2c2d60f5fa023cf8a91f46f2465cf5d372ee3c6d1ee7171e0be89fb633b81378c9806a94bbee0f124f1a256d12b4c1664a3c577b3138673c247368acd8ab73e0c15581bd10368d75d74b16a590df4ebcaf1f9c4437106c0efaa27a9cf17bdb3e1975b39b05d261a3084d5345e8f52abfd4495caf01d5e0ba5b291b850c985f65d96208a03201e85ac3ae4b4ef251be21dd38177e70bba56a3019ff563043982ba338c0a7ae301b297166900a3d29286eba296739480708308aafe3eaedc4ecec349b82c1c4bba7cf3cc0d2b5cff185f395b7276b3712bc25b0bc6b4c669111769bb711e2390b50bb1d0c69d8ec8cdedb5ee3768991133bc8f6e1a203e97320532743cf53540ee228a4e46d640fc5447116d4e48675d5f7333457657e1642094996ab053a3c035724bfc14b6d7015e27e3692a88f341ac76c754d8772669e523d9a59242b6b71b4a2d49377dec5e980aca5b5052872a4a13fb06a891c013d1e152b4282ebcffbb222ce6079fccd01fe3dfda251981b1f44b252f657e91dd95f7f7eeeb6072ff71162defb076a21a0f26cc8f8e07fe122343d154d9ed3a3b986d25fbbc50304e11d8a8a91c9138002b4dc982a414ff683b5aacff45e1cacac75c7d101af1826914441b3f665690c4a4834f163277296be2e35c1bbe791b31e8a298fb6e2360245db132a23430f1521ccf55dacab38901c9ef6b19321a64b19178475a9827f8bceb7b2740d98ada54093ffb877a56bbc52584e32744b3db30b85ba90955fbc10258d42a1bfce4721a89847afc2c6998610a8d816f8c248874b3b62733072b2491daf38cda99c68e5d364446c7a07b2168ec3debca4cc5b8ad0c7adda06aa002aae9d4b5ef75ccf79f711910368b0a0d3e71abe0a6e17acb4e179c8bd68360c872b3193cd7764699edf3fa9bbd669e83f973436d646a7df169480b3c24ab6f0b56e970c892cf22fb2f27536f2fb00fc1471f0172c052dbb8f5b40ce524cc547225826bdf822394711d66c4a102eb1b1ed064b9f6acf7c72026caf2297fa0359747e18f2e30d0adae3723f6861a73453f2a7af0c2c297a7353ad4d6f2d1d545969ab46105c429e5ecf7487d1aedce3ca8693ff426157f88671912cc89a3b3969266422950f05291a2e38ff1a71b70197cecc4b3dfe0d0b34d8321f33ffc1a500a5d7ccc5e57fd1afd565279946eab903c585e5a61a6fad86dc05278b883cce5bc1f9b667c32908db21ce41dd82be8c20d522e2d1a2c37573128341a73c09a3eca42b0bda7f56dc87c29760af5a66f86b264e97a7e154eacb08f01dda03e002d459f43909c94d256dc996412668c872289557ad48761248f46dd107a17975e7cff8c693bf77a601fbbc8e993e70a3e4e166670b78b44f0c57207155eb38c735e0a9ff692a9b71399d12f5d8781a7779e47ca9bb2e4082e0ad946a459f2326ab39350f323a9df63dfa75088ae59a6f6d4bdd1e561504bb5e4a0b453b59d35ef40a5ccad5b239c7c104d0bac61e2bc1adcf285599e350f797dd38b9618fd054ee04dcaae07561411c2156a4287ce0abf9351c43cd7d5906261cc8ecea9c43c86945d27d3759b3b31d52c67004df032da78aae1948e9db0f66bbe6a688d273e17b9d4563648491710a961cabcbf06a03a229fd4d0322d2429f63d3fdfad3dfcc184188d58765507ebdd09e6d348a540a9219631dd2f5ad95a9af3e90441b2c13c99dd732a20c3fd3e2c2eb7e620b0a2916bbb613859e2d8f53b6dd365656a7a7b06b0d98fbd8f018b9aa36601b11c1a1b07578dd353f7042504f3293a89bc2d1682f5314b5445a32b2939f0aa0389b2323bfaa26265f3fcbb1cc56b6d6dd3160b68fa403dc4f373d027020778f4c87840fe211a86a4082b63ac4717fdc5e182f1b224e40477df15ad27a507821c23705a7e0ac8cb60d9edbb570cfa314569a350562e162542abff764f59150bd99792793f0d9d1bf99b1ab398ee4f3389e1a3c97cdeed0ae58ef052995f3e6c0fa8a75784a6a91a163919da6e3c93bdecab110034800c913e8a1a3f174c932b1859018ffd0ee6e7ba1d4fe049ad6c5f9bdc6226653131a84951eb571ca7d806dc6dab9339ec0b90444d0b446f4452c269f14ad15bae7c2ed04f50a17164e3de6b1bd9f12d6baa43fdc2ddbe3c19a543a1ef1c3760a69b1e6ff8c95b019e674b9116335fafd86015c2c57a3271f64a7ac19ad83f31b863ee59e0641c76e5beff5468116411df7af7c909e449523e17662c714bc64b9e27ad205b2bb534db94af8f7d6921497cc0a6f87ffd10866e4951845e9e23eddf0dec65403dbd52a785989aec50780e281377758e51e42703bcca990f76e31efbbaf84f96073b00948aa126460c80cbf2288b4ff4f86600000000000000029000000ff0300000602a4aebefc87f1b8bf76ab461f8cce466cefc7c0ba60b497db0928dfa25bfec72f54f250cb0adba4fceb6eac146d5b0360a4857158700652e0a855567902243d96b6da4a629f101c91000000000000a80000000000000018010000000000006dea144811c67dd5e19bac4109905aeaac812fcfde8f2984ddd9273ba794943544eeaa2b8fe6242cd2d130290e9cff3966129ec6b2b643c33faa2e0bdc132d59f8a4a4b1469cee31824eb6f2886da858eecc83fc882469c432dc9717b94348020a86e062e5bbc83ec268ab814fcabab164a87085cdb3680ca1e903163e0620b5a82be14e37ba0f7c9724e55e87af96e88e63e7ca0000000038"], 0x1378}, 0x13) 09:33:26 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r0, 0x4, 0x3, 0x0) [ 3330.630422][T14638] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 3330.990200][T14638] usb 1-1: descriptor type invalid, skip [ 3330.996003][T14638] usb 1-1: descriptor type invalid, skip [ 3331.080221][T14638] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3331.250239][T14638] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3331.260504][T14638] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3331.268576][T14638] usb 1-1: Product: syz [ 3331.273146][T14638] usb 1-1: Manufacturer: syz [ 3331.277794][T14638] usb 1-1: SerialNumber: syz [ 3331.320956][T14638] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3331.529752][T14638] usb 1-1: USB disconnect, device number 101 09:33:37 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc, &(0x7f0000002440)={[{0x1, 0x4e00, "d7"}, {}]}) 09:33:37 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000001}) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x40, 0x1000200010005}) 09:33:37 executing program 2: ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000013c0)) syz_usb_connect$uac1(0x0, 0x7e, &(0x7f0000001c40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x3, 0x1, 0x0, 0x20, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 09:33:37 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) 09:33:37 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}}) 09:33:37 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000001c40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:33:37 executing program 4: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000001c40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x8, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9, 0xb4d5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x59, {0x7, 0x25, 0x1, 0x3}}}}}}}]}}, &(0x7f0000001f80)={0x0, 0x0, 0x5, &(0x7f0000001d40)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 3341.910135][T20363] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 3341.930191][T14638] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 3341.930207][T18983] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 3341.930305][T17271] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 3341.990224][T17966] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 3342.150143][T20363] usb 6-1: Using ep0 maxpacket: 8 [ 3342.170335][T14638] usb 4-1: Using ep0 maxpacket: 8 [ 3342.290731][T14638] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3342.302020][T14638] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3342.312277][T14638] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3342.320438][T18983] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3342.323182][T14638] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 3342.332558][T17271] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3342.342666][T14638] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3342.352331][T18983] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3342.362506][T20363] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3342.371005][T17271] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3342.393062][T17966] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3342.402880][T18983] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3342.413801][T17966] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3342.423073][T14638] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 3342.425163][T18983] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3342.446817][T17271] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3342.457667][T17966] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3342.466903][T17271] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3342.610312][T20363] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3342.619488][T20363] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3342.628544][T20363] usb 6-1: Product: syz [ 3342.633586][T14638] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3342.642761][T20363] usb 6-1: Manufacturer: syz [ 3342.647427][T14638] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3342.655762][T20363] usb 6-1: SerialNumber: syz [ 3342.660617][T14638] usb 4-1: Product: syz [ 3342.664791][T14638] usb 4-1: Manufacturer: syz [ 3342.669389][T14638] usb 4-1: SerialNumber: syz [ 3342.670373][T18983] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3342.683564][T17271] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3342.699601][T17271] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3342.708109][T18983] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3342.716628][T17271] usb 1-1: Product: syz [ 3342.721352][T20363] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 3342.721857][T18983] usb 3-1: Product: syz [ 3342.733782][T14638] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 3342.743902][T17271] usb 1-1: Manufacturer: syz [ 3342.750493][T17966] usb 5-1: string descriptor 0 read error: -22 [ 3342.756878][T17966] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3342.766298][T17271] usb 1-1: SerialNumber: syz [ 3342.771999][T18983] usb 3-1: Manufacturer: syz [ 3342.778374][T17966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3342.786695][T18983] usb 3-1: SerialNumber: syz [ 3342.926930][T14638] usb 6-1: USB disconnect, device number 27 [ 3342.946852][ T22] usb 4-1: USB disconnect, device number 29 [ 3343.090774][T17271] usb 1-1: 0:2 : does not exist [ 3343.102552][T17966] usb 5-1: 0:2 : does not exist [ 3343.111695][T17271] usb 1-1: USB disconnect, device number 102 [ 3343.134267][T17966] usb 5-1: USB disconnect, device number 29 [ 3343.210365][T18983] usb 3-1: 0:2 : does not exist [ 3343.245060][T21010] udevd[21010]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 3343.268687][T18983] usb 3-1: USB disconnect, device number 27 09:33:39 executing program 5: setresuid(0xee00, 0x0, 0x0) r0 = getuid() setresuid(0x0, r0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 09:33:39 executing program 5: syz_open_procfs(0x0, &(0x7f0000000240)='smaps_rollup\x00') 09:33:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') read$msr(r0, &(0x7f0000000140)=""/160, 0x7ffff000) read$msr(r0, &(0x7f0000000200)=""/4096, 0x1000) 09:33:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x4, 0x0, 0x0, "29dbd1c4"}) 09:33:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') read$msr(r0, &(0x7f0000000000)=""/57, 0x81) [ 3343.529837][T21029] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 3350.330204][T20363] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 3350.870354][T20363] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3350.879424][T20363] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3350.887497][T20363] usb 2-1: Product: syz [ 3350.891745][T20363] usb 2-1: Manufacturer: syz [ 3350.896330][T20363] usb 2-1: SerialNumber: syz [ 3350.941041][T20363] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 3351.510255][T20363] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 3352.540312][T20363] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 3352.547332][T20363] ath9k_htc: Failed to initialize the device [ 3353.760145][ C0] ================================================================== [ 3353.768239][ C0] BUG: KASAN: use-after-free in ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3353.776020][ C0] Read of size 4 at addr ffff8880673d42e8 by task swapper/0/0 [ 3353.783460][ C0] [ 3353.785771][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 3353.795129][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 3353.805180][ C0] Call Trace: [ 3353.808449][ C0] [ 3353.811283][ C0] dump_stack_lvl+0xcd/0x134 [ 3353.815928][ C0] print_address_description.constprop.0.cold+0xeb/0x495 [ 3353.822960][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3353.828340][ C0] kasan_report.cold+0xf4/0x1c6 [ 3353.833195][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3353.838557][ C0] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3353.843755][ C0] ? psi_cgroup_free+0xf0/0x180 [ 3353.848608][ C0] ? hif_usb_start+0xa0/0xa0 [ 3353.853201][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 3353.858233][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 3353.863872][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 3353.869061][ C0] dummy_timer+0x11f9/0x32b0 [ 3353.873698][ C0] ? dummy_dequeue+0x500/0x500 [ 3353.878468][ C0] ? dummy_dequeue+0x500/0x500 [ 3353.883223][ C0] call_timer_fn+0x1a5/0x6b0 [ 3353.887806][ C0] ? timer_fixup_activate+0x350/0x350 [ 3353.893178][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 3353.898041][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 3353.903319][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 3353.908539][ C0] ? dummy_dequeue+0x500/0x500 [ 3353.913327][ C0] __run_timers.part.0+0x679/0xa80 [ 3353.918463][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 3353.923236][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 3353.928881][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 3353.934122][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 3353.939004][ C0] run_timer_softirq+0xb3/0x1d0 [ 3353.943876][ C0] __do_softirq+0x29b/0x9c2 [ 3353.948391][ C0] __irq_exit_rcu+0x123/0x180 [ 3353.953073][ C0] irq_exit_rcu+0x5/0x20 [ 3353.957315][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 3353.962974][ C0] [ 3353.965915][ C0] [ 3353.968842][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 3353.974832][ C0] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 3353.980645][ C0] Code: 89 de e8 9a d3 ff f7 84 db 75 98 e8 91 d7 ff f7 e8 fc 26 06 f8 66 90 e8 85 d7 ff f7 0f 00 2d fe 24 b9 00 e8 79 d7 ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 c4 d3 ff f7 48 85 db [ 3354.000267][ C0] RSP: 0018:ffffffff8ba07d38 EFLAGS: 00000293 [ 3354.006343][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 3354.014314][ C0] RDX: ffffffff8babc940 RSI: ffffffff897b0247 RDI: 0000000000000000 [ 3354.022286][ C0] RBP: ffff888140a01064 R08: 0000000000000001 R09: 0000000000000001 [ 3354.030260][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 3354.038230][ C0] R13: ffff888140a01000 R14: ffff888140a01064 R15: ffff88801b3d5804 [ 3354.046215][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 3354.051424][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 3354.056627][ C0] acpi_idle_enter+0x369/0x510 [ 3354.061398][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 3354.066598][ C0] cpuidle_enter+0x4a/0xa0 [ 3354.071023][ C0] do_idle+0x3e8/0x590 [ 3354.075093][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 3354.080135][ C0] cpu_startup_entry+0x14/0x20 [ 3354.084903][ C0] rest_init+0x169/0x270 [ 3354.089151][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 3354.095414][ C0] arch_call_rest_init+0xf/0x14 [ 3354.100283][ C0] start_kernel+0x46e/0x48f [ 3354.104791][ C0] secondary_startup_64_no_verify+0xce/0xdb [ 3354.110701][ C0] [ 3354.113715][ C0] [ 3354.116031][ C0] Allocated by task 0: [ 3354.120086][ C0] (stack is not available) [ 3354.124491][ C0] [ 3354.126806][ C0] Freed by task 18049: [ 3354.130862][ C0] kasan_save_stack+0x1e/0x40 [ 3354.135545][ C0] kasan_set_track+0x21/0x30 [ 3354.140134][ C0] kasan_set_free_info+0x20/0x30 [ 3354.145073][ C0] ____kasan_slab_free+0x166/0x1a0 [ 3354.150183][ C0] slab_free_freelist_hook+0x8b/0x1c0 [ 3354.155560][ C0] kfree+0xe2/0x4d0 [ 3354.159370][ C0] skb_free_head+0xac/0x110 [ 3354.163935][ C0] skb_release_data+0x5f5/0x870 [ 3354.168787][ C0] consume_skb+0xc2/0x160 [ 3354.173119][ C0] nsim_dev_trap_report_work+0x855/0xba0 [ 3354.178808][ C0] process_one_work+0x996/0x1610 [ 3354.183746][ C0] worker_thread+0x665/0x1080 [ 3354.188426][ C0] kthread+0x2e9/0x3a0 [ 3354.192491][ C0] ret_from_fork+0x1f/0x30 [ 3354.196907][ C0] [ 3354.199227][ C0] The buggy address belongs to the object at ffff8880673d4000 [ 3354.199227][ C0] which belongs to the cache kmalloc-4k of size 4096 [ 3354.213278][ C0] The buggy address is located 744 bytes inside of [ 3354.213278][ C0] 4096-byte region [ffff8880673d4000, ffff8880673d5000) [ 3354.226635][ C0] [ 3354.228954][ C0] The buggy address belongs to the physical page: [ 3354.235356][ C0] page:ffffea00019cf400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x673d0 [ 3354.245506][ C0] head:ffffea00019cf400 order:3 compound_mapcount:0 compound_pincount:0 [ 3354.253823][ C0] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 3354.261812][ C0] raw: 00fff00000010200 0000000000000000 dead000000000122 ffff888011842140 [ 3354.270398][ C0] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 3354.278974][ C0] page dumped because: kasan: bad access detected [ 3354.285376][ C0] page_owner tracks the page as allocated [ 3354.291096][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 18049, tgid 18049 (kworker/0:0), ts 3352670292346, free_ts 3352547309998 [ 3354.313769][ C0] get_page_from_freelist+0x1298/0x3b80 [ 3354.319324][ C0] __alloc_pages+0x1c7/0x510 [ 3354.323915][ C0] alloc_pages+0x1aa/0x310 [ 3354.328339][ C0] allocate_slab+0x26c/0x3c0 [ 3354.332931][ C0] ___slab_alloc+0x99f/0xe10 [ 3354.337523][ C0] __slab_alloc.constprop.0+0x4d/0xa0 [ 3354.342901][ C0] __kmalloc_node_track_caller+0x34f/0x4a0 [ 3354.348712][ C0] __alloc_skb+0xde/0x340 [ 3354.353048][ C0] nsim_dev_trap_report_work+0x291/0xba0 [ 3354.358692][ C0] process_one_work+0x996/0x1610 [ 3354.363634][ C0] worker_thread+0x665/0x1080 [ 3354.368317][ C0] kthread+0x2e9/0x3a0 [ 3354.372385][ C0] ret_from_fork+0x1f/0x30 [ 3354.376803][ C0] page last free stack trace: [ 3354.381465][ C0] free_pcp_prepare+0x549/0xd20 [ 3354.386315][ C0] free_unref_page+0x19/0x6a0 [ 3354.390989][ C0] device_release+0x9f/0x240 [ 3354.395667][ C0] kobject_put+0x1c8/0x540 [ 3354.400106][ C0] put_device+0x1b/0x30 [ 3354.404263][ C0] ath9k_htc_probe_device+0x1c7/0x1f00 [ 3354.409721][ C0] ath9k_htc_hw_init+0x31/0x60 [ 3354.414485][ C0] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 3354.420119][ C0] request_firmware_work_func+0x12c/0x230 [ 3354.425865][ C0] process_one_work+0x996/0x1610 [ 3354.430802][ C0] worker_thread+0x665/0x1080 [ 3354.435478][ C0] kthread+0x2e9/0x3a0 [ 3354.439546][ C0] ret_from_fork+0x1f/0x30 [ 3354.443986][ C0] [ 3354.446313][ C0] Memory state around the buggy address: [ 3354.451936][ C0] ffff8880673d4180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3354.460012][ C0] ffff8880673d4200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3354.468078][ C0] >ffff8880673d4280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3354.476133][ C0] ^ [ 3354.483625][ C0] ffff8880673d4300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3354.491680][ C0] ffff8880673d4380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3354.499735][ C0] ================================================================== [ 3354.507786][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 3354.514375][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 3354.523758][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 3354.533813][ C0] Call Trace: [ 3354.537090][ C0] [ 3354.539931][ C0] dump_stack_lvl+0xcd/0x134 [ 3354.544530][ C0] panic+0x2d7/0x636 [ 3354.548444][ C0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 3354.554436][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3354.559814][ C0] end_report.part.0+0x3f/0x7c [ 3354.564583][ C0] kasan_report.cold+0x93/0x1c6 [ 3354.569436][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3354.574812][ C0] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 3354.580019][ C0] ? psi_cgroup_free+0xf0/0x180 [ 3354.584895][ C0] ? hif_usb_start+0xa0/0xa0 [ 3354.589512][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 3354.594462][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 3354.599846][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 3354.605065][ C0] dummy_timer+0x11f9/0x32b0 [ 3354.609675][ C0] ? dummy_dequeue+0x500/0x500 [ 3354.614446][ C0] ? dummy_dequeue+0x500/0x500 [ 3354.619212][ C0] call_timer_fn+0x1a5/0x6b0 [ 3354.623808][ C0] ? timer_fixup_activate+0x350/0x350 [ 3354.629181][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 3354.634037][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 3354.639245][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 3354.644447][ C0] ? dummy_dequeue+0x500/0x500 [ 3354.649221][ C0] __run_timers.part.0+0x679/0xa80 [ 3354.654340][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 3354.659105][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 3354.664740][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 3354.669941][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 3354.674801][ C0] run_timer_softirq+0xb3/0x1d0 [ 3354.679678][ C0] __do_softirq+0x29b/0x9c2 [ 3354.684208][ C0] __irq_exit_rcu+0x123/0x180 [ 3354.688903][ C0] irq_exit_rcu+0x5/0x20 [ 3354.693156][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 3354.698802][ C0] [ 3354.701733][ C0] [ 3354.704663][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 3354.710655][ C0] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 3354.716814][ C0] Code: 89 de e8 9a d3 ff f7 84 db 75 98 e8 91 d7 ff f7 e8 fc 26 06 f8 66 90 e8 85 d7 ff f7 0f 00 2d fe 24 b9 00 e8 79 d7 ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 c4 d3 ff f7 48 85 db [ 3354.736425][ C0] RSP: 0018:ffffffff8ba07d38 EFLAGS: 00000293 [ 3354.742491][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 3354.750462][ C0] RDX: ffffffff8babc940 RSI: ffffffff897b0247 RDI: 0000000000000000 [ 3354.758449][ C0] RBP: ffff888140a01064 R08: 0000000000000001 R09: 0000000000000001 [ 3354.766421][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 3354.774403][ C0] R13: ffff888140a01000 R14: ffff888140a01064 R15: ffff88801b3d5804 [ 3354.782381][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 3354.787587][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 3354.792786][ C0] acpi_idle_enter+0x369/0x510 [ 3354.797569][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 3354.802705][ C0] cpuidle_enter+0x4a/0xa0 [ 3354.807132][ C0] do_idle+0x3e8/0x590 [ 3354.811218][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 3354.816249][ C0] cpu_startup_entry+0x14/0x20 [ 3354.821014][ C0] rest_init+0x169/0x270 [ 3354.825269][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 3354.831515][ C0] arch_call_rest_init+0xf/0x14 [ 3354.836382][ C0] start_kernel+0x46e/0x48f [ 3354.840900][ C0] secondary_startup_64_no_verify+0xce/0xdb [ 3354.846805][ C0] [ 3354.849980][ C0] Kernel Offset: disabled [ 3354.858980][ C0] Rebooting in 86400 seconds..